WO2010135154A2 - Dispositif contenant des données cryptées de date d'expiration et de création de valeur de vérification - Google Patents

Dispositif contenant des données cryptées de date d'expiration et de création de valeur de vérification Download PDF

Info

Publication number
WO2010135154A2
WO2010135154A2 PCT/US2010/034763 US2010034763W WO2010135154A2 WO 2010135154 A2 WO2010135154 A2 WO 2010135154A2 US 2010034763 W US2010034763 W US 2010034763W WO 2010135154 A2 WO2010135154 A2 WO 2010135154A2
Authority
WO
WIPO (PCT)
Prior art keywords
account number
expiration date
encrypted portion
verification value
segment
Prior art date
Application number
PCT/US2010/034763
Other languages
English (en)
Other versions
WO2010135154A3 (fr
Inventor
Patrick Faith
Kris Koganti
Original Assignee
Visa International Service Association
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Visa International Service Association filed Critical Visa International Service Association
Publication of WO2010135154A2 publication Critical patent/WO2010135154A2/fr
Publication of WO2010135154A3 publication Critical patent/WO2010135154A3/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/383Anonymous user system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/385Payment protocols; Details thereof using an alias or single-use codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor

Definitions

  • a user may use a credit card to purchase an item at a merchant.
  • the user may swipe his credit card through a POS (point of sale) terminal, and the POS terminal may generate an authorization request message including the account number, expiration date, and card verification value (CW) associated with the credit card.
  • the authorization request message may pass to the issuer of the credit card, and the issuer may approve or deny the request to authorize the transaction.
  • Embodiments of the invention can alter account information such as an expiration date and/or verification value (e.g., CW or CW2) to protect account information.
  • an expiration date e.g., CW or CW2
  • CW verification value
  • a portion of a real account number associated with a payment card can be encrypted. Different segments of the encrypted portion of the real account number can be used to create a new expiration date, a new verification value (e.g., a CW2 value), and a new account number.
  • the new expiration date, the new verification value, and the new account number can comprise new account information, which can be used instead of real account information to conduct payment transactions.
  • an authorization request message may be generated and the new account information may be sent to a server computer in a payment processing network.
  • the server computer can determine that the received new account information is not the real account information. It can subsequently determine the real account information (including the real account number, the real expiration date, and the real verification value) from the new account information. If the server computer does not make the authorization decision, a modified authorization request message may be generated and then sent to an issuer that issued the real account information. The issuer can then approve or deny the transaction authorization request.
  • One embodiment of the invention is directed to a method comprising encrypting, using a processor, a portion of a first account number to form an encrypted portion, the first account number being associated with a first expiration date and a first verification value.
  • the method also includes determining a second expiration date or a second verification value using a segment of the encrypted portion.
  • Another embodiment of the invention is directed to a computer readable medium comprising code, executable by a processor, for implementing a method comprising: encrypting, using a processor, a portion of a first account number to form an encrypted portion, the first account number being associated with a first expiration date and a first verification value; and determining a second expiration date or a second verification value using a segment of the encrypted portion.
  • Another embodiment of the invention is directed to a method comprising: receiving an initial authorization request message comprising a second account number, and at least one of a second expiration date and a second verification value. After the second account number and at least one of the second expiration date and the second verification value are received, a server computer can determine a first account number, a first expiration date, and a first verification value from the second account number. A modified authorization request message including the first account number, the first expiration date, and the first verification value can be sent to an issuer. The first verification value is different than the second verification value and the first expiration date is different than the second expiration date.
  • FIG. 1 shows a flowchart illustrating a method according to an embodiment of the invention.
  • Fig. 2 shows schematic diagram illustrating how a second account number, a second date, and a second verification value can be formed in an embodiment of the invention.
  • FIG. 3 shows a block diagram of a system.
  • Fig. 4 shows a block diagram of parts of a payment processing system.
  • Fig. 5 shows a flowchart illustrating a process for using a second account number, a second expiration date, and a second verification value.
  • Fig. 6 shows a block diagram of components in a computer apparatus according to various embodiments.
  • Figs. 7 and 8 show block diagrams illustrating components in consumer devices according to various embodiments.
  • Embodiments of the invention provide for methods and systems for generating a verification value such as a CW or CW2 value, a new second account number, and a new second expiration date from first real account information including a real first account number.
  • Embodiments of the invention can be used for both card present and card-not-present (CNP) transactions.
  • Embodiments of the invention have a number of advantages.
  • Embodiments of the invention are able to maintain or improve existing user experiences, minimize the impact on merchant processes/systems, leverage existing network data transport mechanisms, utilize an existing issuer validation infrastructure, support multiple forms of implementation, and maintain consistency with a broader authentication strategy. Further, because authentication elements such as expiration dates and the verification values associated with a payment card can change in embodiments of the invention and otherwise appear to be normal to unauthorized persons and can use an encryption process that is not known to the general public, it is difficult, if not impossible, for an unauthorized person to obtain the real account information associated with the user's payment card.
  • Fig. 1 shows a flowchart illustrating a method according to an embodiment of the invention.
  • the method may be performed by any suitable device (or processor therein), including a device that is located at the transaction site.
  • the device may be operated by a merchant or a user (or consumer).
  • a real first account number can be determined by a processor (step 102).
  • the first account number could be a real first account number associated with a payment card such as a debit or credit card. It may include any suitable number of digits or characters (e.g., 12, 16, 18, etc.).
  • the first account number may be associated with other first account information including an expiration date and a verification value.
  • the verification value may be a CW (card verification value) value.
  • CVC1 encoded on the magnetic stripe of a payment card.
  • CVC2 is printed on the payment card.
  • the CW1 code is used for "in person" transactions, where the consumer using the payment device is physically present at the time of purchase. The consumer hands the merchant his payment card, and the merchant swipes it through a point of sale terminal. Information stored on the magnetic stripe, including the CW1 code, is read from the magnetic stripe and transmitted to an authenticating entity (e.g., an issuer or a payment processing organization such as Visa) in a purchase transaction for verification (authentication).
  • an authenticating entity e.g., an issuer or a payment processing organization such as Visa
  • CW1 code is used to confirm that the consumer is in possession of the authentic card by asking the consumer to state the code over the phone (in a phone transaction) or enter it into a Web page (in an Internet transaction).
  • the CW2 code is used to authenticate the purchase transaction by comparing the code supplied by the consumer against the code that is stored in a cardholder database at a payment processor facility. If the purchase transaction is authenticated, then an authorization request is sent to the issuer of the card to approve or deny the purchase.
  • a portion of the first account number can then be encrypted by the processor to form an encrypted portion (step 104).
  • Any suitable number of digits in the first account number may be encrypted using any suitable encryption algorithm.
  • a middle portion of the first account number e.g., digits 2-11 in a in a sixteen digit account number
  • an encryption algorithm such as DES or triple DES.
  • Other types of encryption algorithms may be used in other embodiments of the invention.
  • a first segment of the encrypted portion of the first account number may then be selected by the processor (step 106). Any suitable number of digits may be present in the first segment, and any suitable portion of the encrypted portion may form the first segment. [0029] Then, the first encrypted portion segment is then mapped to a second expiration date using the processor (step 108). The mapping of the second expiration date to the first encrypted portion segment may occur in any suitable manner. For example, if the first encrypted portion includes two digits, then the numbers from 0-99 in those two digits can be mapped to various expiration dates corresponding to a month (e.g., a number from zero to twelve) and a year (e.g., a two digit number representing a year).
  • a second encrypted portion segment of the encrypted portion is used by the processor to determine a second verification value (step 110).
  • the second encrypted portion could be mapped to different verification values stored in a local or remote database, or it could simply be a representation of a new verification value. In the latter case, for example, if the second encrypted portion is "191," then the new second verification value is also "191.”
  • a third encrypted portion segment can be determined by the processor.
  • a second account number can then be formed from the third encrypted portion segment (step 112).
  • the third encrypted portion segment can be inserted into the middle of a new second account number.
  • the new second account number may comprise a signal segment and a segment that is from the real first account number.
  • the second account number may be "4000001234569876.” "40000” may be a signal segment, "123456" may be the third encrypted portion segment, and "9876" may be a segment that is unchanged from the real first account number.
  • the segment that is from the real first account number may be the last four digits of the real account number. It is desirable to keep the last four digits of the real first account number and the new second account number the same, so that the user does not sense that anything is different. For example, when the user receives a receipt for a purchase transaction, the receipt will include the last four digits of the real account number and also the new account number. Typically, only the last four digits of an account number are shown on a purchase receipt, so the user does not see the change in account number and may not notice a difference.
  • new second account information can be used by a consumer in a payment transaction.
  • the use of the new second account information is described in further detail below.
  • a processor in a smartcard or a POS terminal can determine an existing first account number associated with a payment card and can encrypt a portion of it.
  • the encryption process may not use dynamic data so the encrypted portion and the second account information derived from it may be used in all transactions conducted with the payment card.
  • the encrypted portion may be formed using dynamic data such as a date or counter, so that the encrypted portion and consequently the second account information changes periodically (e.g., with every transaction).
  • the processor can use the encrypted portion to create a new second account number, second expiration date, and second verification value such as a second CW2 value.
  • a new second account number could be generated.
  • the second account number could take the form “40000xxxxxx7890,” where the last 4 digits of the second account number are the same as the last four digits of the real first account number.
  • the number "40000" can be a signal segment that can alert a server computer in a payment processing network that the account number is not the real account number and that a decryption process needs to be performed.
  • the processor can take the eleven digits "23456123456" from the real first account number and can apply a DES encryption algorithm (or any other suitable encryption algorithm) and decimalize it to obtain a new eleven digit number.
  • the processor could then take six of these numbers and plug them into the digits "xxxxxx" in the new second account number above. Two of the numbers may be mapped to a four digit expiration date, and the remaining three numbers can be used as a new CW or CW2 value. If it is a CW2 value, then the new CW2 value would be displayed or otherwise provided to the user so that the user could provide this information to the merchant in a transaction.
  • the new CW2 value could be displayed on the user's phone, computer, or other device.
  • Fig. 2 shows a block diagram illustrating how data is transformed according to embodiments of the invention using other information.
  • Some of the illustrated blocks in Fig. 2 represent blocks of data that may be stored and manipulated in a computer-readable medium, which may be embodied by one or more memory devices. Some of the blocks in Fig. 2 represent various transformations that may take place on the data.
  • the embodiments described with respect to Fig. 2 also include the use of "other information" in the encryption process.
  • the "other information" may include other information that is personal to the user, keys, or dynamic data such as dates, counters, and the like.
  • first account information may include a first account number 210, and may be a primary account number (PAN) that is 16 digits in length. Account numbers of other sizes could be used in embodiments of the invention.
  • the first account number may correspond to a real account number associated with a consumer's payment card.
  • Other first account information may include a first verification value and a first expiration date associated with the payment card.
  • Other information 220 can represent other data that may be used in combination with first account information 210 according to various embodiments. According to some embodiments, other information 220 can include data that changes on a regular basis. For example, other information 220 might include the current date, counter, the price of a transaction, information that is specific to a merchant, etc. The "other information" may be time dependent in nature, or location or merchant specific.
  • the other information may also include suitable encryption keys, including symmetric and asymmetric keys, that may be used with the encryption function 230.
  • suitable symmetric keys may include UDKs ("unique derived keys"). Such keys may be derived from user information such as the user's account number, birthday, social security number, etc., so that each key is unique to a particular user or payment card. The key and encryption algorithm may be previously loaded into the user's portable consumer device (e.g., a smartcard, phone, etc.).
  • Encryption function 230 can be a function that can take inputs, such as the first account number 210 and the other information 220, and transform the inputs into another value. For example, a portion of the first account number 220 can be encrypted.
  • the output of the encryption function 230 can be represented by an encrypted portion 240. Any suitable encryption function including a DES or triple DES encryption functions can be used in embodiments of the invention.
  • Segments of the encrypted portion 240 can be used to form the second account information.
  • the mapping function 250 can map a first segment of the encrypted portion 240 to a month and year value.
  • the month and year value might be used as an expiration date for a credit or debit account in a transaction.
  • the expiration date may be a dynamic second expiration date 270.
  • Other second account information may be determined from the encrypted portion 240.
  • a new dynamic second verification value 260 can be formed from a second encrypted portion segment of the encrypted portion 240.
  • a new dynamic second account number 280 can be formed with a third encrypted portion segment.
  • the new dynamic second account number 280 can be been broken up into three distinct segments including a static signal segment 281 , an encrypted account number segment 282, and actual account number digits 283.
  • a new dynamic second verification value 260, a second dynamic account number 280, and a second dynamic expiration date 270 are created from a consumer's first account number 210 by first selecting the digits from the consumer's account number 210 that can serve as the basis for the dynamic numbers. In Fig. 2, the first twelve numbers of the first account number 210 are selected. Other embodiments may use a different combination of numbers from the first account number 210.
  • other information 220 is selected that will be used to help create the second dynamic card verification value 260, the second dynamic account number 280, and the second dynamic expiration date 270.
  • at least a portion of the other information 220 is selected so that both the entity encoding the data (e.g., a processor in a POS terminal, a smartcard, etc.) and the entity decoding the data (e.g., a processor in a server computer remotely located from the point of sale) will know the value of the other information 220 without explicitly transmitting the other information 220 between the entities.
  • the current date could be used as a part of the other information 220.
  • the entities encoding and decoding the data can have a mutual understanding that the other information 220 will comprise at least the current date, and both parties can use this information appropriately.
  • the other information 220 may use a mutually agreed upon piece of data that will be transmitted as a part of a transaction.
  • the other data might include the price of the transaction or a merchant ID number.
  • Many other possibilities for the value of the other information 220 also exist.
  • the encryption function 230 can be used to encrypt the portions of the account number 210 using other information 220 to produce the encrypted portion 240.
  • the encrypted portion 240 can then be used, potentially along with other data, to generate the dynamic second account number 280, the dynamic second expiration date 270, and the dynamic second verification value 260.
  • a second dynamic account number 280 is created as a combination of a number of pieces of data.
  • a static signal segment 281 can be inserted into the second dynamic account number 280 and can be used to communicate information about how the data was encoded.
  • a static signal segment 281 comprising "11111" might indicate to an authenticating entity that the received account number is not the real first account number, but is a new second account number.
  • the static signal 281 might indicate additional information about the information that is transmitted, such as the encryption function 230 that was used, the type of other information used 220, how the dynamic data 240 was used to populate the various dynamic fields, etc.
  • the second dynamic account number 280 can also use segments of the encrypted portion 240.
  • the first seven digits of the encrypted portion 240 is inserted into the middle of the dynamic account number 282.
  • this insertion of data helps to insure that the dynamic account number 280 changes on a regular basis for a given account number 210.
  • the second dynamic account number 280 may also contain portions of the actual first account number 210.
  • the last four digits of the actual account number 210 are placed at the end of the dynamic account number 283.
  • Portions of the encrypted portion 240 can also be used to create a dynamic second expiration date 270.
  • the 8 th and 9 th digits of the encrypted portion 240 are used as the input into a function that maps the 8 th and 9th digits to an expiration date.
  • the 8 th and 9 th digits, taken together, might correspond to a number range spanning "00" to "99.” Each of these 100 different values can then be mapped to a specific month and year combination that might be used as an expiration date.
  • Portions of the encrypted portion 240 can also be used as a dynamic
  • CW2 value 260 (or other verification value). As shown in Fig. 2, the last three digits of the encrypted portion 240 are used as the CW2 value 260.
  • this dynamically generated data can be used as the payment data used to conduct a transaction.
  • the dynamically generated data can thus take the place of the actual first account number 210, first expiration date, or first CW2 value associated with the payment card of the consumer.
  • the real account information such as the real account number may be displayed to the user (e.g., embossed on a card), but the second derived account information may not be visible or displayed to the user, but may be transmitted to the issuer instead of the real first account information.
  • An entity wishing to decode the actual first account number 210 for an account from the dynamically generated data would typically need to know how the dynamic account number 280, dynamic expiration date 270, and dynamic CW2 field 260 were created in order to extract the actual information out of the dynamic fields.
  • An entity that knows precisely how the dynamic data is generated could undo the transformation to extract the actual first account number 210, but any entity that did not know how this information was assembled would not be able to extract useable account data out of the dynamic data.
  • the dynamic data could regularly change for each use of the account number, based on how the other information 220 changed.
  • FIG. 2 The embodiment illustrated in Fig. 2 can have many different variations as will be apparent to one skilled in the art.
  • the precise manner in which the encrypted portion 240 is used to populate the dynamic fields, or the precise digits from the first account number 210 used to create the encrypted portion 240 can all be varied according to various embodiments.
  • the processes described above may be implemented by a processor in a portable consumer device (e.g., a payment card), access device, or any other device involved in a transaction.
  • a processor executing computer-executable code residing on a computer-readable medium in any one of these devices.
  • FIG. 1 A system according to an embodiment of the invention is shown in Fig.
  • Fig. 3 shows a system 20 that can be used in an embodiment of the invention.
  • the system 20 includes a merchant 22 and an acquirer 24 associated with the merchant 22.
  • a consumer such as user 30 may purchase goods or services at the merchant 22 using a portable consumer device such as portable consumer device B 32-2 (or portable consumer device A 32- 1 or consumer device 32-3).
  • the user 30 may be an individual, or an organization such as a business that is capable of purchasing goods or services.
  • the acquirer 24 can communicate with an issuer 28 via a payment processing network 26.
  • an "issuer” is typically a business entity (e.g., a bank) which maintains financial accounts for the user and often issues a portable consumer device such as a credit or debit card to the user.
  • a "merchant” is typically an entity that engages in transactions and can sell goods or services.
  • An “acquirer” is typically a business entity (e.g., a commercial bank) that has a business relationship with a particular merchant or other entity. Some entities can perform both issuer and acquirer functions. Embodiments of the invention encompass such single entity issuer-acquirers.
  • user 30 can use one or more different types of portable consumer devices including consumer device A 32-1 and portable consumer device B 32-2.
  • consumer device A 32-1 may be in the form of a phone
  • portable consumer device B 32-2 may be in the form of a card.
  • the consumer device A 32-1 may consequently be used to communicate with the issuer 28 via a telecommunications gateway 60, a telecommunications network 70, and a payment processing network 26.
  • the different consumer devices A 32-1 and B 32-2 could be linked to the same issuer account number, or could be linked to respectively different issuer account numbers.
  • User 30 may also use a consumer device 32-3 such as a personal computer to communicate with the payment processing network 26 and/or the merchant 22 via the Internet 72.
  • the consumer devices may be in any suitable form.
  • the consumer devices are portable in nature and may be portable consumer devices. Suitable portable consumer devices can be hand-held and compact so that they can fit into a user's wallet and/or pocket (e.g., pocket-sized). They may include smart cards, ordinary credit or debit cards (with a magnetic strip and without a microprocessor), keychain devices (such as the SpeedpassTM commercially available from Exxon-Mobil Corp.), etc. Other examples of portable consumer devices include cellular phones, personal digital assistants (PDAs), pagers, payment cards, security cards, access cards, smart media, transponders, and the like.
  • the portable consumer devices can also be debit devices (e.g., a debit card), credit devices (e.g., a credit card), or stored value devices (e.g., a stored value card).
  • Each consumer device may comprise a body, and a memory comprising a computer readable medium disposed on or within the body.
  • the consumer device may also include a processor coupled to the memory, where greater functionality and/or security are desired.
  • the computer readable medium may comprise code, executable by a processor, for implementing a method comprising: encrypting, using a processor, a portion of a first account number to form an encrypted portion, the first account number being associated with a first expiration date and a first verification value; and determining a second expiration date or a second verification value using a segment of the encrypted portion.
  • the payment processing network 26 may include data processing subsystems, networks, and operations used to support and deliver authorization services, exception file services, and clearing and settlement services.
  • An exemplary payment processing network may include VisaNetTM.
  • Payment processing networks such as VisaNetTM are able to process credit card transactions, debit card transactions, and other types of commercial transactions.
  • VisaNetTM in particular, includes a VIP system (Visa Integrated Payments system) which processes authorization requests and a Base Il system which performs clearing and settlement services.
  • the payment processing network 26 may include a server computer 26(a), and a database 26(b) operatively coupled to the server computer 26(a).
  • a server computer is typically a powerful computer or cluster of computers.
  • the server computer can be a large mainframe, a minicomputer cluster, or a group of servers functioning as a unit.
  • the server computer may be a database server coupled to a Web server.
  • the payment processing network 26 may use any suitable wired or wireless network, including the Internet.
  • the server computer 26(a) in the payment processing network 26 may comprise code, executable by a processor, for implementing a method comprising: receiving an initial authorization request message comprising a second account number, and at least one of a second expiration date and a second verification value; determining, using a server computer, a first account number, a first expiration date, and a first verification value from the second account number; and sending a modified authorization request message to an issuer, wherein the modified authorization request message comprises the first account number, the first expiration date, and the first verification value, wherein the first verification value is different than the second verification value and the first expiration date is different than the second expiration date.
  • the database 26(b) may store any suitable type of information.
  • Suitable information that may be stored in the database 26(b) may include a lookup table linking first expiration dates with first encrypted portion segments, as well as other information.
  • the server computer 26(a) may also comprise a number of functional modules and data elements. They may include encryption keys 26(a)-1, a decryption module 26(a)-2, and a payment processing module 26(a)-3. Each of these modules may comprise any suitable combination of hardware and/or software to accomplish the functions described herein.
  • the payment processing module 26(a)-3 may comprise appropriate logic to process electronic payments.
  • the payment processing module 26(a)-3 may include an authorization sub-module for receiving and passing authorization request messages to appropriate issuers for approval. It may also include a clearing and settlement sub-module for clearing and settling transactions between different issuers and acquirers.
  • the merchant 22 may also have, or may receive communications from, an access device 34 that can interact with the portable consumer devices 32-1, 32-2.
  • the access devices can be in any suitable form. Examples of access devices include point of sale (POS) devices, cellular phones, PDAs, personal computers (PCs), tablet PCs, handheld specialized readers, set-top boxes, electronic cash registers (ECRs), automated teller machines (ATMs), virtual cash registers (VCRs), kiosks, security systems, access systems, and the like.
  • POS point of sale
  • PCs personal computers
  • ATMs automated teller machines
  • VCRs virtual cash registers
  • kiosks security systems, access systems, and the like.
  • any suitable point of sale terminal may be used including card readers.
  • the card readers may include any suitable contact or contactless mode of operation.
  • exemplary card readers can include RF (radio frequency) antennas, magnetic stripe readers, etc. to interact with the portable consumer devices 32.
  • the user 30 may conduct a transaction with a merchant 22.
  • the transaction may be conducted in person, or may be conducted via the Internet 72.
  • the user 30 purchases a good or service at the merchant 22 using a portable consumer device such as portable consumer device A 32-1 , which may be in the form of a credit card, or portable consumer device B 32-2, which may be in the form of a phone.
  • a portable consumer device such as portable consumer device A 32-1 , which may be in the form of a credit card
  • portable consumer device B 32-2 which may be in the form of a phone.
  • the user's portable consumer device A 32-a can interact with an access device 34 such as a POS (point of sale) terminal at the merchant 22.
  • the user 30 may take the credit card and may swipe it through an appropriate slot in the POS terminal.
  • the POS terminal may be a contactless reader
  • the portable consumer device B 32-2 may be a contactless device such as a contactless card.
  • the user 30 may use his consumer device C 32-3 and may contact the Web site of the merchant 22 via the Internet 72.
  • the user 30 may select goods for purchase and may enter information onto the Web site including payment card information.
  • the merchant 22 may then request authorization of the transaction from the issuer 28, and a clearing and settlement process may be performed after the authorization process is performed.
  • a processor in any of the consumer devices A 32-1, B 32-2, or C 32-3, or in the access device 34 can determine the second account information from the real first account information (as described above).
  • This second account information may include a second account number, a second expiration date, and a second verification value such as a second CW2 value.
  • This second account information may be derived from a real first account number (step 502).
  • an authorization request message is then forwarded to the acquirer 24 (step 504).
  • the authorization request message is then sent to the payment processing network 26.
  • the server computer 26(a) in the payment processing network 26 determines that the received second account number is not the user's real account information after analyzing the signal segment in the second account number. It then determines the first account number, the expiration date, and the verification value associated with the received second account information. It can use the decryption module 26(a)-2 and an appropriate key or keys 26(a)-1 to do this (step 508).
  • the payment processing network 26 (or the server computer located therein) then generates a modified authorization request message including the first account information and then forwards it to the issuer 28 for approval if it does not make the authorization decision (step 510).
  • the issuer 28 After the issuer 28 receives the authorization request message, the issuer 28 then responds with an authorization response message indicating whether or not the transaction is authorized, and the authorization response message is received at the payment processing network 26 and is forwarded back to the acquirer 24 (steps 512 and 514). The acquirer 24 then sends the response message back to the merchant 22.
  • the access device 34 at the merchant 22 may then provide the authorization response message for the consumer 30.
  • the response message may be displayed by the access device 34, or may be printed out on a receipt.
  • FIGS. 6, 7, and 8 show block diagrams of consumer devices, computer devices and subsystems that may be present in computer apparatuses in systems according to embodiments of the invention.
  • the various participants and elements may operate one or more computer apparatuses to facilitate the functions described herein. Examples of such subsystems or components are shown in Fig. 6.
  • the subsystems shown in Fig. 6 are interconnected via a system bus 775. Additional subsystems such as a printer 774, keyboard 778, fixed disk 779 (or other memory comprising computer readable media), monitor 776, which is coupled to display adapter 782, and others are shown.
  • Peripherals and input/output (I/O) devices which couple to I/O controller 771 , can be connected to the computer system by any number of means known in the art, such as serial port 777.
  • serial port 777 or external interface 781 can be used to connect the computer apparatus to a wide area network such as the Internet, a mouse input device, or a scanner.
  • the interconnection via system bus allows the central processor 773 to communicate with each subsystem and to control the execution of instructions from system memory 772 or the fixed disk 779, as well as the exchange of information between subsystems.
  • the system memory 772 and/or the fixed disk 779 may embody a computer readable medium.
  • a consumer device may be in any suitable form.
  • suitable consumer devices can be hand-held and compact so that they can fit into a consumer's wallet and/or pocket (e.g., pocket-sized). They may include smart cards, ordinary credit or debit cards (with a magnetic strip and without a microprocessor), keychain devices (such as the SpeedpassTM commercially available from ExxonMobil Corp.), etc.
  • Other examples of consumer devices include cellular phones (e.g., the phone 34 described above), personal digital assistants (PDAs), pagers, payment cards, security cards, access cards, smart media, transponders, and the like.
  • the consumer devices can also be debit devices (e.g., a debit card), credit devices (e.g., a credit card), or stored value devices (e.g., a stored value card).
  • Other consumer devices may include personal computers, laptops, or other devices capable of communicating over the internet.
  • An exemplary consumer device 32' in the form of a phone may comprise a computer readable medium and a body as shown in Fig. 7.
  • Fig. 7 shows a number of components, and the consumer devices according to embodiments of the invention may comprise any suitable combination or subset of such components.
  • the computer readable medium may be present within the body 32(h), or may be detachable from it.
  • the body 32(h) may be in the form a plastic substrate, housing, or other structure.
  • the computer readable medium 32(b) may be a memory that stores data and may be in any suitable form including a magnetic stripe, a memory chip, uniquely derived keys (such as those described above), encryption algorithms, etc.
  • the memory also preferably stores information such as financial information, transit information (e.g., as in a subway or train pass), access information (e.g., as in access badges), etc.
  • Financial information may include information such as bank account information, bank identification number (BIN), credit or debit card number information, account balance information, expiration date, consumer information such as name, date of birth, etc. Any of this information may be transmitted by the consumer device 32.
  • Information in the memory may also be in the form of data tracks that are traditionally associated with credits cards.
  • Such tracks include Track 1 and Track 2.
  • Track 1 International Air Transport Association
  • Track 2 contains the cardholder's name as well as account number and other discretionary data. This track is sometimes used by the airlines when securing reservations with a credit card.
  • Track 2 (“American Banking Association”) is currently most commonly used. This is the track that is read by ATMs and credit card checkers.
  • the ABA American Banking Association designed the specifications of this track and all world banks must abide by it. It contains the cardholder's account, encrypted PIN, plus other discretionary data.
  • the consumer device 32 may further include a contactless element
  • contactless element 32(g) which is typically implemented in the form of a semiconductor chip (or other data storage element) with an associated wireless transfer (e.g., data transmission) element, such as an antenna.
  • Contactless element 32(g) is associated with (e.g., embedded within) consumer device 32 and data or control instructions transmitted via a cellular network may be applied to contactless element 32(g) by means of a contactless element interface (not shown).
  • the contactless element interface functions to permit the exchange of data and/or control instructions between the mobile device circuitry (and hence the cellular network) and an optional contactless element 32(g).
  • Contactless element 32(g) is capable of transferring and receiving data using a near field communications (“NFC") capability (or near field communications medium) typically in accordance with a standardized protocol or data transfer mechanism (e.g., ISO 14443/NFC).
  • NFC near field communications
  • Near field communications capability is a short- range communications capability, such as RFID, BluetoothTM, infra-red, or other data transfer capability that can be used to exchange data between the consumer device 32 and an interrogation device.
  • the consumer device 32 is capable of communicating and transferring data and/or control instructions via both cellular network and near field communications capability.
  • the consumer device 32 may also include a processor 32(c) (e.g., a microprocessor) for processing the functions of the consumer device 32 and a display 32(d) to allow a consumer to see phone numbers and other information and messages.
  • the consumer device 32 may further include input elements 32(e) to allow a consumer to input information into the device, a speaker 32(f) to allow the consumer to hear voice communication, music, etc., and a microphone 32(i) to allow the consumer to transmit her voice through the consumer device 32.
  • the consumer device 32 may also include an antenna 32(a) for wireless data transfer (e.g., data transmission).
  • the consumer device is in the form of a debit, credit, or smartcard, the consumer device may also optionally have features such as magnetic strips. Such devices can operate in either a contact or contactless mode.
  • Fig. 2B shows a plastic substrate 32(m).
  • a contactless element 32(o) for interfacing with an access device 34 may be present on or embedded within the plastic substrate 32(m).
  • Consumer information 32(p) such as an account number, expiration date, and consumer name may be printed or embossed on the card.
  • a magnetic stripe 32(n) may also be on the plastic substrate 32(m).
  • the consumer device 32" may include both a magnetic stripe 32(n) and a contactless element 32(o). In other embodiments, both the magnetic stripe 32(n) and the contactless element 32(o) may be in the consumer device 32". In other embodiments, either the magnetic stripe 32(n) or the contactless element 32(o) may be present in the consumer device 32".
  • Embodiments of the invention are not limited to the above-described embodiments. For example, although separate functional blocks are shown for an issuer, payment processing system, and acquirer, some entities perform all of these functions and may be included in embodiments of invention.
  • any of the software components or functions described in this application may be implemented as software code to be executed by a processor using any suitable computer language such as, for example, Java, C++ or Perl using, for example, conventional or object-oriented techniques.
  • the software code may be stored as a series of instructions, or commands on a computer readable medium, such as a random access memory (RAM), a read only memory (ROM), a magnetic medium such as a hard-drive or a floppy disk, or an optical medium such as a CD-ROM.
  • RAM random access memory
  • ROM read only memory
  • magnetic medium such as a hard-drive or a floppy disk
  • optical medium such as a CD-ROM.
  • Any such computer readable medium may reside on or within a single computational apparatus, and may be present on or within different computational apparatuses within a system or network.

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Finance (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Cash Registers Or Receiving Machines (AREA)

Abstract

L'invention a pour but de rendre plus difficile l'obtention de numéros pouvant être utilisés pour effectuer des opérations frauduleuses. A cet effet, une partie d'un numéro de compte réel est cryptée. La partie cryptée du numéro de compte est utilisée pour générer un nouveau numéro de compte, une nouvelle date d'expiration, et une nouvelle valeur de vérification. Ces informations peuvent être déterminées au moyen d'un processeur pouvant être placé dans un terminal de point de vente, une carte à puce, ou un ordinateur actionné par un utilisateur. Le nouveau numéro de compte, la nouvelle date d'expiration, et la nouvelle valeur de vérification peuvent être utilisés lors d'une transaction de paiement. Un ordinateur serveur d'un réseau de traitement de paiement central peut déterminer que les nouvelles informations du compte ne sont pas les informations du vrai compte, et peut par conséquent générer un message de requête d'autorisation modifié au moyen des informations de compte réelles et peut les envoyer à un émetteur pour approbation. La transmission des données est plus sécurisée, puisque les informations du vrai compte ne sont pas envoyées par le commerçant au réseau de traitement de paiement
PCT/US2010/034763 2009-05-20 2010-05-13 Dispositif contenant des données cryptées de date d'expiration et de création de valeur de vérification WO2010135154A2 (fr)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US17997009P 2009-05-20 2009-05-20
US61/179,970 2009-05-20
US12/778,638 2010-05-12
US12/778,638 US10140598B2 (en) 2009-05-20 2010-05-12 Device including encrypted data for expiration date and verification value creation

Publications (2)

Publication Number Publication Date
WO2010135154A2 true WO2010135154A2 (fr) 2010-11-25
WO2010135154A3 WO2010135154A3 (fr) 2011-02-03

Family

ID=43125228

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2010/034763 WO2010135154A2 (fr) 2009-05-20 2010-05-13 Dispositif contenant des données cryptées de date d'expiration et de création de valeur de vérification

Country Status (2)

Country Link
US (3) US10140598B2 (fr)
WO (1) WO2010135154A2 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104995648A (zh) * 2012-11-23 2015-10-21 新韩信用卡株式会社 用于使用动态pan来处理交易的方法
US11004043B2 (en) 2009-05-20 2021-05-11 Visa International Service Association Device including encrypted data for expiration date and verification value creation

Families Citing this family (124)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140019352A1 (en) 2011-02-22 2014-01-16 Visa International Service Association Multi-purpose virtual card transaction apparatuses, methods and systems
US8762263B2 (en) 2005-09-06 2014-06-24 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
US7739169B2 (en) 2007-06-25 2010-06-15 Visa U.S.A. Inc. Restricting access to compromised account information
US7937324B2 (en) 2007-09-13 2011-05-03 Visa U.S.A. Inc. Account permanence
US8219489B2 (en) 2008-07-29 2012-07-10 Visa U.S.A. Inc. Transaction processing using a global unique identifier
US8965811B2 (en) * 2008-10-04 2015-02-24 Mastercard International Incorporated Methods and systems for using physical payment cards in secure E-commerce transactions
US9715681B2 (en) 2009-04-28 2017-07-25 Visa International Service Association Verification of portable consumer devices
US10846683B2 (en) 2009-05-15 2020-11-24 Visa International Service Association Integration of verification tokens with mobile communication devices
US9105027B2 (en) 2009-05-15 2015-08-11 Visa International Service Association Verification of portable consumer device for secure services
US8534564B2 (en) 2009-05-15 2013-09-17 Ayman Hammad Integration of verification tokens with mobile communication devices
US9038886B2 (en) 2009-05-15 2015-05-26 Visa International Service Association Verification of portable consumer devices
US8893967B2 (en) 2009-05-15 2014-11-25 Visa International Service Association Secure Communication of payment information to merchants using a verification token
US10255591B2 (en) 2009-12-18 2019-04-09 Visa International Service Association Payment channel returning limited use proxy dynamic value
US8528067B2 (en) 2010-01-12 2013-09-03 Visa International Service Association Anytime validation for verification tokens
US9245267B2 (en) 2010-03-03 2016-01-26 Visa International Service Association Portable account number for consumer payment account
US20110225094A1 (en) * 2010-03-09 2011-09-15 Ayman Hammad System and method including dynamic verification value
US9342832B2 (en) 2010-08-12 2016-05-17 Visa International Service Association Securing external systems with account token substitution
CN106803175B (zh) 2011-02-16 2021-07-30 维萨国际服务协会 快拍移动支付装置,方法和系统
US10586227B2 (en) 2011-02-16 2020-03-10 Visa International Service Association Snap mobile payment apparatuses, methods and systems
BR112013021057A2 (pt) 2011-02-22 2020-11-10 Visa International Service Association aparelhos, métodos e sistemas de pagamento eletrônico universal
EP2681701A4 (fr) 2011-03-04 2014-08-20 Visa Int Service Ass Intégration d'une fonctionnalité de paiement dans des éléments sécurisés d'ordinateurs
US20120284187A1 (en) * 2011-03-15 2012-11-08 Ayman Hammad System and method for processing payment transactions
EP2686818A4 (fr) * 2011-03-18 2014-11-26 Mastercard International Inc Procédés et systèmes pour une vérification de commerce électronique
GB201105774D0 (en) 2011-04-05 2011-05-18 Visa Europe Ltd Payment system
WO2012142045A2 (fr) 2011-04-11 2012-10-18 Visa International Service Association Segmentations en unités multiples pour authentification
WO2012174122A2 (fr) 2011-06-13 2012-12-20 Visa International Service Association Procédé et système d'autorisation sélective
US9582598B2 (en) 2011-07-05 2017-02-28 Visa International Service Association Hybrid applications utilizing distributed models and views apparatuses, methods and systems
US9355393B2 (en) 2011-08-18 2016-05-31 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
WO2013006725A2 (fr) 2011-07-05 2013-01-10 Visa International Service Association Appareils, procédés et systèmes de plate-forme de paiement pour porte-monnaie électronique
US9704155B2 (en) 2011-07-29 2017-07-11 Visa International Service Association Passing payment tokens through an hop/sop
EP2742475A4 (fr) 2011-08-08 2015-01-07 Visa Int Service Ass Dispositif de paiement doté d'une puce intégrée
US10242358B2 (en) 2011-08-18 2019-03-26 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
US10825001B2 (en) 2011-08-18 2020-11-03 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US9710807B2 (en) 2011-08-18 2017-07-18 Visa International Service Association Third-party value added wallet features and interfaces apparatuses, methods and systems
US10223730B2 (en) 2011-09-23 2019-03-05 Visa International Service Association E-wallet store injection search apparatuses, methods and systems
EP3770839A1 (fr) 2012-01-05 2021-01-27 Visa International Service Association Protection de données avec traduction
US10223710B2 (en) 2013-01-04 2019-03-05 Visa International Service Association Wearable intelligent vision device apparatuses, methods and systems
WO2013113004A1 (fr) 2012-01-26 2013-08-01 Visa International Service Association Système et procédé permettant de fournir une tokénisation en tant que service
AU2013214801B2 (en) 2012-02-02 2018-06-21 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia database platform apparatuses, methods and systems
US9773243B1 (en) * 2012-02-15 2017-09-26 Voltage Security, Inc. System for structured encryption of payment card track data with additional security data
US10282724B2 (en) 2012-03-06 2019-05-07 Visa International Service Association Security system incorporating mobile device
WO2013166501A1 (fr) 2012-05-04 2013-11-07 Visa International Service Association Système et procédé pour la conversion de données locales
US9043588B2 (en) * 2012-05-08 2015-05-26 Alcatel Lucent Method and apparatus for accelerating connections in a cloud network
US9524501B2 (en) 2012-06-06 2016-12-20 Visa International Service Association Method and system for correlating diverse transaction data
WO2014008403A1 (fr) 2012-07-03 2014-01-09 Visa International Service Association Concentrateur de protection de données
US9256871B2 (en) 2012-07-26 2016-02-09 Visa U.S.A. Inc. Configurable payment tokens
US9665722B2 (en) 2012-08-10 2017-05-30 Visa International Service Association Privacy firewall
US10192216B2 (en) 2012-09-11 2019-01-29 Visa International Service Association Cloud-based virtual wallet NFC apparatuses, methods and systems
US10176478B2 (en) 2012-10-23 2019-01-08 Visa International Service Association Transaction initiation determination system utilizing transaction data elements
KR20140060849A (ko) * 2012-11-12 2014-05-21 주식회사 케이티 카드 결제 시스템 및 방법
US9911118B2 (en) 2012-11-21 2018-03-06 Visa International Service Association Device pairing via trusted intermediary
US10304047B2 (en) 2012-12-07 2019-05-28 Visa International Service Association Token generating component
US9741051B2 (en) 2013-01-02 2017-08-22 Visa International Service Association Tokenization and third-party interaction
US10740731B2 (en) 2013-01-02 2020-08-11 Visa International Service Association Third party settlement
US11055710B2 (en) 2013-05-02 2021-07-06 Visa International Service Association Systems and methods for verifying and processing transactions using virtual currency
AU2014265291B2 (en) 2013-05-15 2019-05-16 Visa International Service Association Mobile tokenization hub
US10726400B2 (en) 2013-06-10 2020-07-28 The Toronto-Dominion Bank High fraud risk transaction authorization
US10878422B2 (en) 2013-06-17 2020-12-29 Visa International Service Association System and method using merchant token
AU2014293042A1 (en) 2013-07-24 2016-02-11 Visa International Service Association Systems and methods for communicating risk using token assurance data
CN115907763A (zh) 2013-07-26 2023-04-04 维萨国际服务协会 向消费者提供支付凭证
CA2920661C (fr) 2013-08-08 2019-05-21 Visa International Service Association Procedes et systemes de fourniture de justificatifs de paiement a des dispositifs mobiles
US10496986B2 (en) 2013-08-08 2019-12-03 Visa International Service Association Multi-network tokenization processing
AU2014331673B2 (en) 2013-10-11 2018-05-17 Mastercard International Incorporated Network token system
US9978094B2 (en) 2013-10-11 2018-05-22 Visa International Service Association Tokenization revocation list
US10515358B2 (en) 2013-10-18 2019-12-24 Visa International Service Association Contextual transaction token methods and systems
US10489779B2 (en) 2013-10-21 2019-11-26 Visa International Service Association Multi-network token bin routing with defined verification parameters
US10366387B2 (en) 2013-10-29 2019-07-30 Visa International Service Association Digital wallet system and method
CN105830107A (zh) 2013-12-19 2016-08-03 维萨国际服务协会 基于云的交易方法和系统
US9922322B2 (en) 2013-12-19 2018-03-20 Visa International Service Association Cloud-based transactions with magnetic secure transmission
US10433128B2 (en) 2014-01-07 2019-10-01 Visa International Service Association Methods and systems for provisioning multiple devices
US9846878B2 (en) 2014-01-14 2017-12-19 Visa International Service Association Payment account identifier system
EP3120310A4 (fr) * 2014-03-18 2017-12-27 Visa International Service Association Systèmes et procédés pour jetons dérivés localement
US10026087B2 (en) 2014-04-08 2018-07-17 Visa International Service Association Data passed in an interaction
US9942043B2 (en) 2014-04-23 2018-04-10 Visa International Service Association Token security on a communication device
RU2691590C2 (ru) 2014-04-30 2019-06-14 Виза Интернэшнл Сервис Ассосиэйшн Системы и способы замены или удаления секретной информации из данных
US9680942B2 (en) 2014-05-01 2017-06-13 Visa International Service Association Data verification using access device
EP3140798A4 (fr) 2014-05-05 2017-12-20 Visa International Service Association Système et procédé de contrôle de domaine de jeton
EP3146747B1 (fr) 2014-05-21 2020-07-01 Visa International Service Association Authentification hors ligne
US11023890B2 (en) 2014-06-05 2021-06-01 Visa International Service Association Identification and verification for provisioning mobile application
US9780953B2 (en) 2014-07-23 2017-10-03 Visa International Service Association Systems and methods for secure detokenization
US10484345B2 (en) 2014-07-31 2019-11-19 Visa International Service Association System and method for identity verification across mobile applications
US9775029B2 (en) 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
US10140615B2 (en) 2014-09-22 2018-11-27 Visa International Service Association Secure mobile device credential provisioning using risk decision non-overrides
CN111866873B (zh) 2014-09-26 2023-09-05 维萨国际服务协会 远程服务器加密的数据的储备系统和方法
US11257074B2 (en) 2014-09-29 2022-02-22 Visa International Service Association Transaction risk based token
US10015147B2 (en) 2014-10-22 2018-07-03 Visa International Service Association Token enrollment system and method
GB201419016D0 (en) 2014-10-24 2014-12-10 Visa Europe Ltd Transaction Messaging
SG11201702763TA (en) 2014-11-26 2017-05-30 Visa Int Service Ass Tokenization request via access device
US10257185B2 (en) 2014-12-12 2019-04-09 Visa International Service Association Automated access data provisioning
US11580519B2 (en) 2014-12-12 2023-02-14 Visa International Service Association Provisioning platform for machine-to-machine devices
US10096009B2 (en) 2015-01-20 2018-10-09 Visa International Service Association Secure payment processing using authorization request
US11250391B2 (en) 2015-01-30 2022-02-15 Visa International Service Association Token check offline
US10164996B2 (en) 2015-03-12 2018-12-25 Visa International Service Association Methods and systems for providing a low value token buffer
CN107438992B (zh) 2015-04-10 2020-12-01 维萨国际服务协会 浏览器与密码的集成
US9998978B2 (en) 2015-04-16 2018-06-12 Visa International Service Association Systems and methods for processing dormant virtual access devices
US10552834B2 (en) 2015-04-30 2020-02-04 Visa International Service Association Tokenization capable authentication framework
RU2018117661A (ru) 2015-10-15 2019-11-18 Виза Интернэшнл Сервис Ассосиэйшн Система мгновенной выдачи маркеров
FR3043871A1 (fr) 2015-11-16 2017-05-19 Myriam Lazzari Procede de securisation par carte bancaire des transactions en ligne par telephone ou fax
EP3910908B1 (fr) 2015-12-04 2024-04-17 Visa International Service Association Code unique pour vérification de jeton
AU2017206119B2 (en) 2016-01-07 2020-10-29 Visa International Service Association Systems and methods for device push provisioning
AU2017214412A1 (en) 2016-02-01 2018-06-28 Visa International Service Association Systems and methods for code display and use
US11501288B2 (en) 2016-02-09 2022-11-15 Visa International Service Association Resource provider account token provisioning and processing
US10313321B2 (en) 2016-04-07 2019-06-04 Visa International Service Association Tokenization of co-network accounts
WO2017184121A1 (fr) 2016-04-19 2017-10-26 Visa International Service Association Systèmes et procédés de transactions de distribution
US11250424B2 (en) 2016-05-19 2022-02-15 Visa International Service Association Systems and methods for creating subtokens using primary tokens
CN109196834B (zh) 2016-06-03 2021-08-17 维萨国际服务协会 用于被连接的装置的子令牌管理系统
US11068899B2 (en) 2016-06-17 2021-07-20 Visa International Service Association Token aggregation for multi-party transactions
CN115187242A (zh) 2016-06-24 2022-10-14 维萨国际服务协会 唯一令牌认证验证值
EP3482337B1 (fr) 2016-07-11 2021-09-29 Visa International Service Association Procédé d'échange de clés de chiffrement utilisant un dispositif d'accès
WO2018017068A1 (fr) 2016-07-19 2018-01-25 Visa International Service Association Procédé de distribution de jetons et de gestion de relations de jetons
US10509779B2 (en) 2016-09-14 2019-12-17 Visa International Service Association Self-cleaning token vault
US11323443B2 (en) 2016-11-28 2022-05-03 Visa International Service Association Access identifier provisioning to application
US10915899B2 (en) 2017-03-17 2021-02-09 Visa International Service Association Replacing token on a multi-token user device
US10902418B2 (en) 2017-05-02 2021-01-26 Visa International Service Association System and method using interaction token
US11494765B2 (en) 2017-05-11 2022-11-08 Visa International Service Association Secure remote transaction system using mobile devices
US10491389B2 (en) 2017-07-14 2019-11-26 Visa International Service Association Token provisioning utilizing a secure authentication system
US11356257B2 (en) 2018-03-07 2022-06-07 Visa International Service Association Secure remote token release with online authentication
US10079683B1 (en) * 2018-05-11 2018-09-18 Toufic Chebaro Distributed token-less authentication
US11256789B2 (en) 2018-06-18 2022-02-22 Visa International Service Association Recurring token transactions
EP3841498B1 (fr) 2018-08-22 2024-05-01 Visa International Service Association Procédé et système permettant de fournir et de traiter un jeton
EP3881258A4 (fr) 2018-11-14 2022-01-12 Visa International Service Association Fourniture de jetons dans le nuage de jetons multiples
US10510074B1 (en) * 2019-02-01 2019-12-17 Capital One Services, Llc One-tap payment using a contactless card
US11849042B2 (en) 2019-05-17 2023-12-19 Visa International Service Association Virtual access credential interaction system and method
US11429182B2 (en) * 2020-05-18 2022-08-30 Capital One Services, Llc Augmented reality virtual number generation

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070276765A1 (en) * 2004-09-07 2007-11-29 Hazel Patrick K Method and system for secured transactions
US20080017712A1 (en) * 2006-01-13 2008-01-24 Hart Annemarie D Secure magnetic stripe reader
EP1921579A2 (fr) * 2000-04-11 2008-05-14 Mastercard International, Inc. Procédé et système améliorés pour réaliser des paiements sécurisés via un réseau informatique
WO2008059465A2 (fr) * 2006-11-16 2008-05-22 Net 1 Ueps Technologies, Inc. Transactions financières sécurisées

Family Cites Families (469)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5280527A (en) 1992-04-14 1994-01-18 Kamahira Safe Co., Inc. Biometric token for authorizing access to a host system
US5613012A (en) 1994-11-28 1997-03-18 Smarttouch, Llc. Tokenless identification system for authorization of electronic transactions and electronic transmissions
US5781438A (en) 1995-12-19 1998-07-14 Pitney Bowes Inc. Token generation process in an open metering system
US6044360A (en) 1996-04-16 2000-03-28 Picciallo; Michael J. Third party credit card
US5930767A (en) 1997-05-28 1999-07-27 Motorola, Inc. Transaction methods systems and devices
US5913203A (en) * 1996-10-03 1999-06-15 Jaesent Inc. System and method for pseudo cash transactions
US5953710A (en) 1996-10-09 1999-09-14 Fleming; Stephen S. Children's credit or debit card system
GB9624127D0 (en) 1996-11-20 1997-01-08 British Telecomm Transaction system
US5949044A (en) 1997-06-13 1999-09-07 Walker Asset Management Limited Partnership Method and apparatus for funds and credit line transfers
US6163771A (en) 1997-08-28 2000-12-19 Walker Digital, Llc Method and device for generating a single-use financial account number
US7177835B1 (en) 1997-08-28 2007-02-13 Walker Digital, Llc Method and device for generating a single-use financial account number
US5883810A (en) 1997-09-24 1999-03-16 Microsoft Corporation Electronic online commerce card with transactionproxy number for online transactions
US6000832A (en) 1997-09-24 1999-12-14 Microsoft Corporation Electronic online commerce card with customer generated transaction proxy number for online transactions
US6014635A (en) 1997-12-08 2000-01-11 Shc Direct, Inc. System and method for providing a discount credit transaction network
US6385596B1 (en) 1998-02-06 2002-05-07 Liquid Audio, Inc. Secure online music distribution system
US6980670B1 (en) 1998-02-09 2005-12-27 Indivos Corporation Biometric tokenless electronic rewards system and method
US6636833B1 (en) 1998-03-25 2003-10-21 Obis Patents Ltd. Credit card system and method
US6422462B1 (en) 1998-03-30 2002-07-23 Morris E. Cohen Apparatus and methods for improved credit cards and credit card transactions
US6484182B1 (en) * 1998-06-12 2002-11-19 International Business Machines Corporation Method and apparatus for publishing part datasheets
IL125826A (en) 1998-08-17 2001-05-20 Ur Jonathan Shem Method for preventing unauthorized use of credit cards in remote payments and an optional supplemental-code card for use therein
US8799153B2 (en) 1998-08-31 2014-08-05 Mastercard International Incorporated Systems and methods for appending supplemental payment data to a transaction message
ID24712A (id) 1998-09-04 2000-08-03 Impower Inc Perniagaan secara elektronik dengan belanja anonim dan pengiriman penyuplai anonim
US6070154A (en) * 1998-11-27 2000-05-30 Activepoint Ltd. Internet credit card security
US6327578B1 (en) 1998-12-29 2001-12-04 International Business Machines Corporation Four-party credit/debit payment protocol
JP2000322486A (ja) 1999-02-12 2000-11-24 Citibank Na 銀行カード取引きを履行するための方法およびシステム
US7571139B1 (en) 1999-02-19 2009-08-04 Giordano Joseph A System and method for processing financial transactions
US6227447B1 (en) 1999-05-10 2001-05-08 First Usa Bank, Na Cardless payment system
US7194437B1 (en) 1999-05-14 2007-03-20 Amazon.Com, Inc. Computer-based funds transfer system
US7908216B1 (en) 1999-07-22 2011-03-15 Visa International Service Association Internet payment, authentication and loading system using virtual smart card
AU6229000A (en) 1999-07-26 2001-02-13 Iprivacy Llc Electronic purchase of goods over a communication network including physical delivery while securing private and personal information
US6748367B1 (en) 1999-09-24 2004-06-08 Joonho John Lee Method and system for effecting financial transactions over a public network without submission of sensitive information
WO2001035304A1 (fr) 1999-11-10 2001-05-17 Krasnyansky Serge M Systeme de paiement en ligne
US20030130955A1 (en) * 1999-12-17 2003-07-10 Hawthorne William Mcmullan Secure transaction systems
US7426750B2 (en) 2000-02-18 2008-09-16 Verimatrix, Inc. Network-based content distribution system
US6453301B1 (en) 2000-02-23 2002-09-17 Sony Corporation Method of using personal device with internal biometric in conducting transactions over a network
US20010029485A1 (en) 2000-02-29 2001-10-11 E-Scoring, Inc. Systems and methods enabling anonymous credit transactions
TW550477B (en) 2000-03-01 2003-09-01 Passgate Corp Method, system and computer readable medium for Web site account and e-commerce management from a central location
US7865414B2 (en) 2000-03-01 2011-01-04 Passgate Corporation Method, system and computer readable medium for web site account and e-commerce management from a central location
WO2001067355A2 (fr) 2000-03-07 2001-09-13 American Express Travel Related Services Company, Inc. Systeme permettant de faciliter une transaction
AU2001243658B2 (en) 2000-03-15 2005-12-15 Mastercard International Incorporated Method and system for secure payments over a computer network
US7379919B2 (en) 2000-04-11 2008-05-27 Mastercard International Incorporated Method and system for conducting secure payments over a computer network
US6990470B2 (en) 2000-04-11 2006-01-24 Mastercard International Incorporated Method and system for conducting secure payments over a computer network
US20100223186A1 (en) 2000-04-11 2010-09-02 Hogan Edward J Method and System for Conducting Secure Payments
US7177848B2 (en) 2000-04-11 2007-02-13 Mastercard International Incorporated Method and system for conducting secure payments over a computer network without a pseudo or proxy account number
US20100228668A1 (en) 2000-04-11 2010-09-09 Hogan Edward J Method and System for Conducting a Transaction Using a Proximity Device and an Identifier
US20070129955A1 (en) 2000-04-14 2007-06-07 American Express Travel Related Services Company, Inc. System and method for issuing and using a loyalty point advance
CA2305249A1 (fr) 2000-04-14 2001-10-14 Branko Sarcanin Coffre-fort virtuel
CA2406001A1 (fr) 2000-04-14 2001-10-25 American Express Travel Related Services Company, Inc. Systeme et procede d'utilisation de points fidelite
US6592044B1 (en) 2000-05-15 2003-07-15 Jacob Y. Wong Anonymous electronic card for generating personal coupons useful in commercial and security transactions
WO2001092989A2 (fr) 2000-05-26 2001-12-06 Interchecks, Llc Procedes et systemes pour systeme d'achat electronique via un reseau
US6891953B1 (en) 2000-06-27 2005-05-10 Microsoft Corporation Method and system for binding enhanced software features to a persona
US6938019B1 (en) 2000-08-29 2005-08-30 Uzo Chijioke Chukwuemeka Method and apparatus for making secure electronic payments
US20020029193A1 (en) 2000-09-01 2002-03-07 Infospace, Inc. Method and system for facilitating the transfer of funds utilizing a telephonic identifier
US20020073045A1 (en) 2000-10-23 2002-06-13 Rubin Aviel D. Off-line generation of limited-use credit card numbers
US7996288B1 (en) 2000-11-15 2011-08-09 Iprivacy, Llc Method and system for processing recurrent consumer transactions
US20040236632A1 (en) 2000-12-07 2004-11-25 Maritzen Michael L. System and method for conducing financial transactions using a personal transaction device with vehicle-accessed, payment-gateway terminals
US6931382B2 (en) 2001-01-24 2005-08-16 Cdck Corporation Payment instrument authorization technique
GB2372616A (en) 2001-02-23 2002-08-28 Hewlett Packard Co Transaction method and apparatus using two part tokens
US7292999B2 (en) 2001-03-15 2007-11-06 American Express Travel Related Services Company, Inc. Online card present transaction
US7237117B2 (en) 2001-03-16 2007-06-26 Kenneth P. Weiss Universal secure registry
US7685037B2 (en) 2001-03-26 2010-03-23 3MFuture Ltd. Transaction authorisation system
US20020147913A1 (en) 2001-04-09 2002-10-10 Lun Yip William Wai Tamper-proof mobile commerce system
US7650314B1 (en) 2001-05-25 2010-01-19 American Express Travel Related Services Company, Inc. System and method for securing a recurrent billing transaction
US8060448B2 (en) 2001-05-30 2011-11-15 Jones Thomas C Late binding tokens
JP4363800B2 (ja) 2001-06-11 2009-11-11 ソニー株式会社 電子商取引支援装置,電子商取引支援方法およびコンピュータプログラム
US20060237528A1 (en) 2001-07-10 2006-10-26 Fred Bishop Systems and methods for non-traditional payment
US7805378B2 (en) 2001-07-10 2010-09-28 American Express Travel Related Servicex Company, Inc. System and method for encoding information in magnetic stripe format for use in radio frequency identification transactions
US8737954B2 (en) 2001-08-21 2014-05-27 Bookit Oy Ajanvarauspalvelu Managing recurring payments from mobile terminals
US7444676B1 (en) 2001-08-29 2008-10-28 Nader Asghari-Kamrani Direct authentication and authorization system and method for trusted network of financial institutions
US7103576B2 (en) 2001-09-21 2006-09-05 First Usa Bank, Na System for providing cardless payment
US6908030B2 (en) * 2001-10-31 2005-06-21 Arcot Systems, Inc. One-time credit card number generator and single round-trip authentication
US7805376B2 (en) 2002-06-14 2010-09-28 American Express Travel Related Services Company, Inc. Methods and apparatus for facilitating a transaction
US6901387B2 (en) 2001-12-07 2005-05-31 General Electric Capital Financial Electronic purchasing method and apparatus for performing the same
MXPA04007417A (es) * 2002-01-31 2004-10-14 Servicios Para Medios De Pago Procedimiento reversible de generacion de tarjetas de pago mutadas mediante un algoritmo matematico.
US7904360B2 (en) 2002-02-04 2011-03-08 Alexander William EVANS System and method for verification, authentication, and notification of a transaction
US7890393B2 (en) 2002-02-07 2011-02-15 Ebay, Inc. Method and system for completing a transaction between a customer and a merchant
AUPS087602A0 (en) 2002-03-04 2002-03-28 Ong, Yong Kin (Michael) Electronic fund transfer system
US7899753B1 (en) * 2002-03-25 2011-03-01 Jpmorgan Chase Bank, N.A Systems and methods for time variable financial authentication
US20040210498A1 (en) 2002-03-29 2004-10-21 Bank One, National Association Method and system for performing purchase and other transactions using tokens with multiple chips
AU2003230751A1 (en) 2002-03-29 2003-10-13 Bank One, Delaware, N.A. System and process for performing purchase transaction using tokens
US20030191709A1 (en) 2002-04-03 2003-10-09 Stephen Elston Distributed payment and loyalty processing for retail and vending
GB2387253B (en) 2002-04-03 2004-02-18 Swivel Technologies Ltd System and method for secure credit and debit card transactions
US7707120B2 (en) 2002-04-17 2010-04-27 Visa International Service Association Mobile account authentication service
WO2003091849A2 (fr) 2002-04-23 2003-11-06 The Clearing House Service Company L.L.C. Code d'identification de paiement et systeme de paiement utilisant ce code
CN100338627C (zh) * 2002-06-04 2007-09-19 佳能株式会社 图像处理装置及其控制方法、以及图像处理系统
US8412623B2 (en) 2002-07-15 2013-04-02 Citicorp Credit Services, Inc. Method and system for a multi-purpose transactional platform
US7209561B1 (en) 2002-07-19 2007-04-24 Cybersource Corporation System and method for generating encryption seed values
US20040127256A1 (en) 2002-07-30 2004-07-01 Scott Goldthwaite Mobile device equipped with a contactless smart card reader/writer
US7353382B2 (en) 2002-08-08 2008-04-01 Fujitsu Limited Security framework and protocol for universal pervasive transactions
US7801826B2 (en) 2002-08-08 2010-09-21 Fujitsu Limited Framework and system for purchasing of goods and services
US7606560B2 (en) 2002-08-08 2009-10-20 Fujitsu Limited Authentication services using mobile device
US6805287B2 (en) 2002-09-12 2004-10-19 American Express Travel Related Services Company, Inc. System and method for converting a stored value card to a credit card
CA2505030A1 (fr) 2002-11-05 2004-05-21 Aaron Whiteman Systeme et technique de tele-achat
AU2003293125A1 (en) 2002-11-27 2004-06-23 Rsa Security Inc Identity authentication system and method
GB2396472A (en) 2002-12-18 2004-06-23 Ncr Int Inc System for cash withdrawal
US7827101B2 (en) 2003-01-10 2010-11-02 First Data Corporation Payment system clearing for transactions
TW200412524A (en) 2003-01-15 2004-07-16 Lee Fung Chi A small amount paying/receiving system
US8082210B2 (en) 2003-04-29 2011-12-20 The Western Union Company Authentication for online money transfers
WO2005001751A1 (fr) 2003-06-02 2005-01-06 Regents Of The University Of California Systeme pour traiter les signaux biometriques au moyen de l'accelertation materielle et logicielle
GB0318000D0 (en) 2003-07-31 2003-09-03 Ncr Int Inc Mobile applications
US7740168B2 (en) * 2003-08-18 2010-06-22 Visa U.S.A. Inc. Method and system for generating a dynamic verification value
US7761374B2 (en) * 2003-08-18 2010-07-20 Visa International Service Association Method and system for generating a dynamic verification value
US20050199709A1 (en) 2003-10-10 2005-09-15 James Linlor Secure money transfer between hand-held devices
US20050080730A1 (en) 2003-10-14 2005-04-14 First Data Corporation System and method for secure account transactions
US7567936B1 (en) 2003-10-14 2009-07-28 Paradox Technical Solutions Llc Method and apparatus for handling pseudo identities
US20050108178A1 (en) 2003-11-17 2005-05-19 Richard York Order risk determination
US20070100754A1 (en) * 2003-12-17 2007-05-03 Brown Kerry D Financial transaction network security
US7543739B2 (en) 2003-12-17 2009-06-09 Qsecure, Inc. Automated payment card fraud detection and location
JP5043442B2 (ja) 2004-01-20 2012-10-10 金 富 黄 ロック付き銀行コンピュータ口座システム
US7580898B2 (en) 2004-03-15 2009-08-25 Qsecure, Inc. Financial transactions with dynamic personal account numbers
US7472829B2 (en) * 2004-12-10 2009-01-06 Qsecure, Inc. Payment card with internally generated virtual account numbers for its magnetic stripe encoder and user display
US7584153B2 (en) 2004-03-15 2009-09-01 Qsecure, Inc. Financial transactions with dynamic card verification values
GB0407369D0 (en) 2004-03-31 2004-05-05 British Telecomm Trust tokens
US20140019352A1 (en) 2011-02-22 2014-01-16 Visa International Service Association Multi-purpose virtual card transaction apparatuses, methods and systems
WO2005119607A2 (fr) 2004-06-03 2005-12-15 Tyfone, Inc. Systeme et procede pour securiser pour des transactions financieres
US20050269401A1 (en) 2004-06-03 2005-12-08 Tyfone, Inc. System and method for securing financial transactions
US8412837B1 (en) 2004-07-08 2013-04-02 James A. Roskind Data privacy
US7264154B2 (en) 2004-07-12 2007-09-04 Harris David N System and method for securing a credit account
US7287692B1 (en) 2004-07-28 2007-10-30 Cisco Technology, Inc. System and method for securing transactions in a contact center environment
GB0420409D0 (en) 2004-09-14 2004-10-20 Waterleaf Ltd Online commercial transaction system and method of operation thereof
US7051929B2 (en) 2004-10-18 2006-05-30 Gongling Li Secure credit card having daily changed security number
WO2006062998A2 (fr) * 2004-12-07 2006-06-15 Farsheed Atef Systeme et procede de verification et de gestion d'identite
US7548889B2 (en) 2005-01-24 2009-06-16 Microsoft Corporation Payment information security for multi-merchant purchasing environment for downloadable products
US7711586B2 (en) * 2005-02-24 2010-05-04 Rearden Corporation Method and system for unused ticket management
MX2007012648A (es) 2005-04-19 2007-12-13 Microsoft Corp Transacciones comerciales de red.
US7849020B2 (en) 2005-04-19 2010-12-07 Microsoft Corporation Method and apparatus for network transactions
US20060235795A1 (en) 2005-04-19 2006-10-19 Microsoft Corporation Secure network commercial transactions
US7793851B2 (en) * 2005-05-09 2010-09-14 Dynamics Inc. Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US20080035738A1 (en) 2005-05-09 2008-02-14 Mullen Jeffrey D Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card
US7587502B2 (en) * 2005-05-13 2009-09-08 Yahoo! Inc. Enabling rent/buy redirection in invitation to an online service
WO2006135779A2 (fr) 2005-06-10 2006-12-21 American Express Travel Related Services Company, Inc. Systeme et procede de paiement de services de transport en commun
CA2615413A1 (fr) 2005-07-15 2007-01-25 Revolution Money Inc. Systeme et procede d'execution et de gestion de transactions financieres et de donnees
US8762263B2 (en) * 2005-09-06 2014-06-24 Visa U.S.A. Inc. System and method for secured account numbers in proximity devices
US7635083B2 (en) * 2005-09-20 2009-12-22 American Express Travel Related Services Company, Inc. System and method for utilizing a mobile device to obtain a balance on a financial transaction instrument
US8352376B2 (en) 2005-10-11 2013-01-08 Amazon Technologies, Inc. System and method for authorization of transactions
US8205791B2 (en) 2005-10-11 2012-06-26 National Payment Card Association Payment system and methods
US7853995B2 (en) 2005-11-18 2010-12-14 Microsoft Corporation Short-lived certificate authority service
US20070136193A1 (en) 2005-12-13 2007-06-14 Bellsouth Intellectual Property Corporation Methods, transactional cards, and systems using account identifers customized by the account holder
US8275312B2 (en) 2005-12-31 2012-09-25 Blaze Mobile, Inc. Induction triggered transactions using an external NFC device
US8352323B2 (en) 2007-11-30 2013-01-08 Blaze Mobile, Inc. Conducting an online payment transaction using an NFC enabled mobile communication device
US20070170247A1 (en) 2006-01-20 2007-07-26 Maury Samuel Friedman Payment card authentication system and method
WO2007085090A1 (fr) 2006-01-30 2007-08-02 Cpni Inc. Système et procédé d'autorisation d'un transfert de fonds ou d'un paiement au moyen d'un numéro de téléphone
WO2007145687A1 (fr) 2006-02-21 2007-12-21 Weiss Kenneth P Procédé et appareil pour paiement d'accès sécurisé et identification
US8234220B2 (en) 2007-02-21 2012-07-31 Weiss Kenneth P Universal secure registry
RU2438172C2 (ru) 2006-03-02 2011-12-27 Виза Интернешнл Сервис Ассошиэйшн Способ и система для осуществления двухфакторной аутентификации при транзакциях, связанных с заказами по почте и телефону
US8225385B2 (en) 2006-03-23 2012-07-17 Microsoft Corporation Multiple security token transactions
US7818264B2 (en) * 2006-06-19 2010-10-19 Visa U.S.A. Inc. Track data encryption
US9065643B2 (en) 2006-04-05 2015-06-23 Visa U.S.A. Inc. System and method for account identifier obfuscation
US20070245414A1 (en) 2006-04-14 2007-10-18 Microsoft Corporation Proxy Authentication and Indirect Certificate Chaining
WO2007148234A2 (fr) 2006-04-26 2007-12-27 Yosef Shaked Système et procédé pour authentifier l'identité d'un client et effectuer une transaction sécurisée par carte de crédit sans utiliser de numéro de carte de crédit
US7380710B2 (en) * 2006-04-28 2008-06-03 Qsecure, Inc. Payment card preloaded with unique numbers
US20070291995A1 (en) 2006-06-09 2007-12-20 Rivera Paul G System, Method, and Apparatus for Preventing Identity Fraud Associated With Payment and Identity Cards
US20080015988A1 (en) 2006-06-28 2008-01-17 Gary Brown Proxy card authorization system
US10019708B2 (en) 2006-08-25 2018-07-10 Amazon Technologies, Inc. Utilizing phrase tokens in transactions
US7469151B2 (en) 2006-09-01 2008-12-23 Vivotech, Inc. Methods, systems and computer program products for over the air (OTA) provisioning of soft cards on devices with wireless communications capabilities
US20080071681A1 (en) * 2006-09-15 2008-03-20 Khalid Atm Shafiqul Dynamic Credit and Check Card
US20080228646A1 (en) 2006-10-04 2008-09-18 Myers James R Method and system for managing a non-changing payment card account number
US9123042B2 (en) * 2006-10-17 2015-09-01 Verifone, Inc. Pin block replacement
US8769275B2 (en) * 2006-10-17 2014-07-01 Verifone, Inc. Batch settlement transactions system and method
US20090187507A1 (en) * 2006-12-20 2009-07-23 Brown Kerry D Secure financial transaction network
US7848980B2 (en) 2006-12-26 2010-12-07 Visa U.S.A. Inc. Mobile payment system and method using alias
US20090006262A1 (en) * 2006-12-30 2009-01-01 Brown Kerry D Financial transaction payment processor
US7841539B2 (en) 2007-02-15 2010-11-30 Alfred Hewton Smart card with random temporary account number generation
US20080201264A1 (en) 2007-02-17 2008-08-21 Brown Kerry D Payment card financial transaction authenticator
US20080243702A1 (en) 2007-03-30 2008-10-02 Ricoh Company, Ltd. Tokens Usable in Value-Based Transactions
US7938318B2 (en) 2007-04-03 2011-05-10 Intellectual Ventures Holding 32 Llc System and method for controlling secured transaction using directionally coded account identifiers
US7896238B2 (en) 2007-04-03 2011-03-01 Intellectual Ventures Holding 32 Llc Secured transaction using color coded account identifiers
CA2684614C (fr) 2007-04-17 2016-06-07 Visa U.S.A. Inc. Procede et systeme pour authentifier un individu lors d'une transaction
US7784685B1 (en) 2007-04-26 2010-08-31 United Services Automobile Association (Usaa) Secure card
US8109436B1 (en) 2007-04-26 2012-02-07 United Services Automobile Association (Usaa) Secure card
US7959076B1 (en) 2007-04-26 2011-06-14 United Services Automobile Association (Usaa) Secure card
EP2156397B1 (fr) 2007-05-17 2019-06-26 Shift4 Corporation Transactions par carte de paiement sécurisées
US7770789B2 (en) 2007-05-17 2010-08-10 Shift4 Corporation Secure payment card transactions
US7841523B2 (en) 2007-05-17 2010-11-30 Shift4 Corporation Secure payment card transactions
US7891563B2 (en) 2007-05-17 2011-02-22 Shift4 Corporation Secure payment card transactions
US7971261B2 (en) 2007-06-12 2011-06-28 Microsoft Corporation Domain management for digital media
US8121956B2 (en) 2007-06-25 2012-02-21 Visa U.S.A. Inc. Cardless challenge systems and methods
US7739169B2 (en) 2007-06-25 2010-06-15 Visa U.S.A. Inc. Restricting access to compromised account information
JP2009015548A (ja) 2007-07-04 2009-01-22 Omron Corp 運転支援装置および方法、並びに、プログラム
US8326758B2 (en) 2007-08-06 2012-12-04 Enpulz, L.L.C. Proxy card representing many monetary sources from a plurality of vendors
US8355982B2 (en) * 2007-08-16 2013-01-15 Verifone, Inc. Metrics systems and methods for token transactions
US8494959B2 (en) 2007-08-17 2013-07-23 Emc Corporation Payment card with dynamic account number
US7849014B2 (en) * 2007-08-29 2010-12-07 American Express Travel Related Services Company, Inc. System and method for facilitating a financial transaction with a dynamically generated identifier
US9070129B2 (en) 2007-09-04 2015-06-30 Visa U.S.A. Inc. Method and system for securing data fields
US7937324B2 (en) * 2007-09-13 2011-05-03 Visa U.S.A. Inc. Account permanence
US9747598B2 (en) 2007-10-02 2017-08-29 Iii Holdings 1, Llc Dynamic security code push
US8095113B2 (en) * 2007-10-17 2012-01-10 First Data Corporation Onetime passwords for smart chip cards
US20090106160A1 (en) 2007-10-19 2009-04-23 First Data Corporation Authorizations for mobile contactless payment transactions
CN101425894B (zh) * 2007-10-30 2012-03-21 阿里巴巴集团控股有限公司 一种业务实现系统及方法
US8249985B2 (en) 2007-11-29 2012-08-21 Bank Of America Corporation Sub-account mechanism
US20090157555A1 (en) 2007-12-12 2009-06-18 American Express Travel Related Services Company, Bill payment system and method
US8117129B2 (en) 2007-12-21 2012-02-14 American Express Travel Related Services Company, Inc. Systems, methods and computer program products for performing mass transit merchant transactions
US8413892B2 (en) 2007-12-24 2013-04-09 Dynamics Inc. Payment cards and devices with displays, chips, RFIDs, magnetic emulators, magnetic encoders, and other components
US8224702B2 (en) 2007-12-28 2012-07-17 Ebay, Inc. Systems and methods for facilitating financial transactions over a network
US7922082B2 (en) * 2008-01-04 2011-04-12 M2 International Ltd. Dynamic card validation value
FR2926938B1 (fr) 2008-01-28 2010-03-19 Paycool Dev Procede d'authentification et de signature d'un utilisateur aupres d'un service applicatif, utilisant un telephone mobile comme second facteur en complement et independamment d'un premier facteur
US7658324B2 (en) * 2008-02-01 2010-02-09 Barclays Bank Delaware Systems and methods for encrypted bar code generation
US20100027786A1 (en) * 2008-02-14 2010-02-04 Patrick Faith Dynamic encryption authentication
US8255971B1 (en) 2008-03-03 2012-08-28 Jpmorgan Chase Bank, N.A. Authentication system and method
US8578176B2 (en) 2008-03-26 2013-11-05 Protegrity Corporation Method and apparatus for tokenization of sensitive sets of characters
US20090248583A1 (en) 2008-03-31 2009-10-01 Jasmeet Chhabra Device, system, and method for secure online transactions
US20090327131A1 (en) 2008-04-29 2009-12-31 American Express Travel Related Services Company, Inc. Dynamic account authentication using a mobile device
US20090276347A1 (en) 2008-05-01 2009-11-05 Kargman James B Method and apparatus for use of a temporary financial transaction number or code
US9715709B2 (en) 2008-05-09 2017-07-25 Visa International Services Association Communication device including multi-part alias identifier
US8651374B2 (en) 2008-06-02 2014-02-18 Sears Brands, L.L.C. System and method for payment card industry enterprise account number elimination
US20090307140A1 (en) 2008-06-06 2009-12-10 Upendra Mardikar Mobile device over-the-air (ota) registration and point-of-sale (pos) payment
US9269010B2 (en) 2008-07-14 2016-02-23 Jumio Inc. Mobile phone payment system using integrated camera credit card reader
US8090650B2 (en) 2008-07-24 2012-01-03 At&T Intellectual Property I, L.P. Secure payment service and system for interactive voice response (IVR) systems
US8219489B2 (en) 2008-07-29 2012-07-10 Visa U.S.A. Inc. Transaction processing using a global unique identifier
US9053474B2 (en) 2008-08-04 2015-06-09 At&T Mobility Ii Llc Systems and methods for handling point-of-sale transactions using a mobile device
US8281991B2 (en) 2008-08-07 2012-10-09 Visa U.S.A. Inc. Transaction secured in an untrusted environment
US8403211B2 (en) 2008-09-04 2013-03-26 Metabank System, program product and methods for retail activation and reload associated with partial authorization transactions
US8965811B2 (en) 2008-10-04 2015-02-24 Mastercard International Incorporated Methods and systems for using physical payment cards in secure E-commerce transactions
US20100094755A1 (en) 2008-10-09 2010-04-15 Nelnet Business Solutions, Inc. Providing payment data tokens for online transactions utilizing hosted inline frames
US20100106644A1 (en) 2008-10-23 2010-04-29 Diversinet Corp. System and Method for Authorizing Transactions Via Mobile Devices
US8126449B2 (en) 2008-11-13 2012-02-28 American Express Travel Related Services Company, Inc. Servicing attributes on a mobile device
US8201747B2 (en) * 2008-11-26 2012-06-19 Qsecure, Inc. Auto-sequencing financial payment display card
US8196813B2 (en) 2008-12-03 2012-06-12 Ebay Inc. System and method to allow access to a value holding account
US8838503B2 (en) 2008-12-08 2014-09-16 Ebay Inc. Unified identity verification
US8060449B1 (en) 2009-01-05 2011-11-15 Sprint Communications Company L.P. Partially delegated over-the-air provisioning of a secure element
US20100179909A1 (en) * 2009-01-14 2010-07-15 Jubin Dana User defined udk
US10037524B2 (en) 2009-01-22 2018-07-31 First Data Corporation Dynamic primary account number (PAN) and unique key per card
US10354321B2 (en) 2009-01-22 2019-07-16 First Data Corporation Processing transactions with an extended application ID and dynamic cryptograms
US8606638B2 (en) 2009-03-02 2013-12-10 First Data Corporation Systems, methods and apparatus for facilitating transactions using a mobile device
US20100235284A1 (en) 2009-03-13 2010-09-16 Gidah, Inc. Method and systems for generating and using tokens in a transaction handling system
US8595098B2 (en) 2009-03-18 2013-11-26 Network Merchants, Inc. Transmission of sensitive customer information during electronic-based transactions
US8567670B2 (en) 2009-03-27 2013-10-29 Intersections Inc. Dynamic card verification values and credit transactions
US8584251B2 (en) 2009-04-07 2013-11-12 Princeton Payment Solutions Token-based payment processing system
US20100258620A1 (en) 2009-04-10 2010-10-14 Denise Torreyson Methods and systems for linking multiple accounts
JP5547803B2 (ja) 2009-04-16 2014-07-16 テレフオンアクチーボラゲット エル エム エリクソン(パブル) メッセージをセキュアエレメントへ送信するための方法、サーバ、およびコンピュータプログラム
EP2425386A2 (fr) 2009-04-30 2012-03-07 Donald Michael Cardina Systèmes et procédés pour paiement mobile rendu aléatoire
US8725122B2 (en) 2009-05-13 2014-05-13 First Data Corporation Systems and methods for providing trusted service management services
US8534564B2 (en) 2009-05-15 2013-09-17 Ayman Hammad Integration of verification tokens with mobile communication devices
US10140598B2 (en) 2009-05-20 2018-11-27 Visa International Service Association Device including encrypted data for expiration date and verification value creation
US20100306076A1 (en) 2009-05-29 2010-12-02 Ebay Inc. Trusted Integrity Manager (TIM)
TWI402775B (zh) 2009-07-16 2013-07-21 Mxtran Inc 金融交易系統、自動櫃員機、與操作自動櫃員機的方法
US8504475B2 (en) 2009-08-10 2013-08-06 Visa International Service Association Systems and methods for enrolling users in a payment service
US8818882B2 (en) 2009-08-24 2014-08-26 Visa International Service Association Alias identity and reputation validation engine
US20110083170A1 (en) 2009-10-06 2011-04-07 Validity Sensors, Inc. User Enrollment via Biometric Device
US8447699B2 (en) 2009-10-13 2013-05-21 Qualcomm Incorporated Global secure service provider directory
MX2012004397A (es) 2009-10-13 2012-08-15 Square Inc Sistemas y metodos para transaccion financiera a traves de lector de tarjeta miniaturizado.
US20110093397A1 (en) 2009-10-16 2011-04-21 Mark Carlson Anti-phishing system and method including list with user data
US20110246317A1 (en) 2009-10-23 2011-10-06 Apriva, Llc System and device for facilitating a transaction through use of a proxy account code
US8296568B2 (en) 2009-10-27 2012-10-23 Google Inc. Systems and methods for authenticating an electronic transaction
US8433116B2 (en) 2009-11-03 2013-04-30 Mela Sciences, Inc. Showing skin lesion information
US9633351B2 (en) 2009-11-05 2017-04-25 Visa International Service Association Encryption switch processing
US8739262B2 (en) 2009-12-18 2014-05-27 Sabre Glbl Inc. Tokenized data security
US10255591B2 (en) 2009-12-18 2019-04-09 Visa International Service Association Payment channel returning limited use proxy dynamic value
US9324066B2 (en) 2009-12-21 2016-04-26 Verizon Patent And Licensing Inc. Method and system for providing virtual credit card services
US8788429B2 (en) 2009-12-30 2014-07-22 First Data Corporation Secure transaction management
US8528067B2 (en) 2010-01-12 2013-09-03 Visa International Service Association Anytime validation for verification tokens
RU2563163C2 (ru) 2010-01-19 2015-09-20 Виза Интернэшнл Сервис Ассосиэйшн Обработка аутентификации удаленной переменной
CN102754116B (zh) 2010-01-19 2016-08-03 维萨国际服务协会 基于令牌的交易认证
US8615468B2 (en) 2010-01-27 2013-12-24 Ca, Inc. System and method for generating a dynamic card value
US9501773B2 (en) 2010-02-02 2016-11-22 Xia Dai Secured transaction system
US8510816B2 (en) 2010-02-25 2013-08-13 Secureauth Corporation Security device provisioning
US9245267B2 (en) 2010-03-03 2016-01-26 Visa International Service Association Portable account number for consumer payment account
US8458487B1 (en) 2010-03-03 2013-06-04 Liaison Technologies, Inc. System and methods for format preserving tokenization of sensitive information
WO2011112502A1 (fr) 2010-03-07 2011-09-15 Gilbarco Inc. Système et procédé de paiement à une pompe de distribution de carburant
US8887308B2 (en) 2010-03-21 2014-11-11 William Grecia Digital cloud access (PDMAS part III)
US8533860B1 (en) 2010-03-21 2013-09-10 William Grecia Personalized digital media access system—PDMAS part II
US8402555B2 (en) 2010-03-21 2013-03-19 William Grecia Personalized digital media access system (PDMAS)
US20110238573A1 (en) 2010-03-25 2011-09-29 Computer Associates Think, Inc. Cardless atm transaction method and system
US8380177B2 (en) 2010-04-09 2013-02-19 Paydiant, Inc. Mobile phone payment processing methods and systems
US8336088B2 (en) 2010-04-19 2012-12-18 Visa International Service Association Alias management and value transfer claim processing
AU2011261259B2 (en) 2010-06-04 2015-05-14 Visa International Service Association Payment tokenization apparatuses, methods and systems
US8442914B2 (en) 2010-07-06 2013-05-14 Mastercard International Incorporated Virtual wallet account with automatic-loading
US8571939B2 (en) 2010-07-07 2013-10-29 Toshiba Global Commerce Solutions Holdings Corporation Two phase payment link and authorization for mobile devices
US8453226B2 (en) 2010-07-16 2013-05-28 Visa International Service Association Token validation for advanced authorization
US8635157B2 (en) 2010-07-19 2014-01-21 Payme, Inc. Mobile system and method for payments and non-financial transactions
US20120028609A1 (en) 2010-07-27 2012-02-02 John Hruska Secure financial transaction system using a registered mobile device
US9342832B2 (en) 2010-08-12 2016-05-17 Visa International Service Association Securing external systems with account token substitution
CN101938520B (zh) 2010-09-07 2015-01-28 中兴通讯股份有限公司 一种基于移动终端签名的远程支付系统及方法
US20120066078A1 (en) 2010-09-10 2012-03-15 Bank Of America Corporation Overage service using overage passcode
US8898086B2 (en) 2010-09-27 2014-11-25 Fidelity National Information Services Systems and methods for transmitting financial account information
US20120095852A1 (en) 2010-10-15 2012-04-19 John Bauer Method and system for electronic wallet access
US9558481B2 (en) 2010-09-28 2017-01-31 Barclays Bank Plc Secure account provisioning
US20120095865A1 (en) 2010-10-15 2012-04-19 Ezpayy, Inc. System And Method For Mobile Electronic Purchasing
US10176477B2 (en) 2010-11-16 2019-01-08 Mastercard International Incorporated Methods and systems for universal payment account translation
US8577336B2 (en) 2010-11-18 2013-11-05 Mobilesphere Holdings LLC System and method for transaction authentication using a mobile communication device
US20130275308A1 (en) 2010-11-29 2013-10-17 Mobay Technologies Limited System for verifying electronic transactions
US9141945B2 (en) 2010-12-02 2015-09-22 Appmobi Iplc, Inc. Secure distributed single action payment system
US20120143754A1 (en) 2010-12-03 2012-06-07 Narendra Patel Enhanced credit card security apparatus and method
US8762284B2 (en) 2010-12-16 2014-06-24 Democracyontheweb, Llc Systems and methods for facilitating secure transactions
US8807440B1 (en) 2010-12-17 2014-08-19 Google Inc. Routing secure element payment requests to an alternate application
EP2656281A4 (fr) 2010-12-20 2015-01-14 Antonio Claudiu Eram Système, procédé et appareil pour permettre des paiements mobiles et exécuter des commandes
US20120173431A1 (en) 2010-12-30 2012-07-05 First Data Corporation Systems and methods for using a token as a payment in a transaction
US20120185386A1 (en) 2011-01-18 2012-07-19 Bank Of America Authentication tool
WO2012098555A1 (fr) 2011-01-20 2012-07-26 Google Inc. Facturation de porteuse directe
US8725644B2 (en) 2011-01-28 2014-05-13 The Active Network, Inc. Secure online transaction processing
US20120203666A1 (en) 2011-02-09 2012-08-09 Tycoon Unlimited, Inc. Contactless wireless transaction processing system
US20120203664A1 (en) 2011-02-09 2012-08-09 Tycoon Unlimited, Inc. Contactless wireless transaction processing system
US8751381B2 (en) 2011-02-23 2014-06-10 Mastercard International Incorporated Demand deposit account payment system
US9773212B2 (en) 2011-02-28 2017-09-26 Visa International Service Association Secure anonymous transaction apparatuses, methods and systems
EP2681701A4 (fr) 2011-03-04 2014-08-20 Visa Int Service Ass Intégration d'une fonctionnalité de paiement dans des éléments sécurisés d'ordinateurs
US20120231844A1 (en) 2011-03-11 2012-09-13 Apriva, Llc System and device for facilitating a transaction by consolidating sim, personal token, and associated applications for electronic wallet transactions
US20120233004A1 (en) 2011-03-11 2012-09-13 James Bercaw System for mobile electronic commerce
US20120246071A1 (en) 2011-03-21 2012-09-27 Nikhil Jain System and method for presentment of nonconfidential transaction token identifier
US9883387B2 (en) 2011-03-24 2018-01-30 Visa International Service Association Authentication using application authentication element
WO2012142045A2 (fr) 2011-04-11 2012-10-18 Visa International Service Association Segmentations en unités multiples pour authentification
US9256874B2 (en) 2011-04-15 2016-02-09 Shift4 Corporation Method and system for enabling merchants to share tokens
US8688589B2 (en) 2011-04-15 2014-04-01 Shift4 Corporation Method and system for utilizing authorization factor pools
CA2832754C (fr) 2011-04-15 2019-08-27 Shift4 Corporation Procede et systeme permettant a des marchands de partager des jetons
US9818111B2 (en) 2011-04-15 2017-11-14 Shift4 Corporation Merchant-based token sharing
US20120271770A1 (en) 2011-04-20 2012-10-25 Visa International Service Association Managing electronic tokens in a transaction processing system
WO2012151590A2 (fr) 2011-05-05 2012-11-08 Transaction Network Services, Inc. Systèmes et procédés permettant d'effectuer des paiements mobiles
US20130204793A1 (en) 2011-05-17 2013-08-08 Kevin S. Kerridge Smart communication device secured electronic payment system
US20120303310A1 (en) 2011-05-26 2012-11-29 First Data Corporation Systems and Methods for Providing Test Keys to Mobile Devices
US8943574B2 (en) 2011-05-27 2015-01-27 Vantiv, Llc Tokenizing sensitive data
US10395256B2 (en) 2011-06-02 2019-08-27 Visa International Service Association Reputation management in a transaction processing system
WO2012167202A2 (fr) 2011-06-03 2012-12-06 Visa International Service Association Appareils, procédés et systèmes de sélection de carte de portefeuille virtuel
US8538845B2 (en) 2011-06-03 2013-09-17 Mozido, Llc Monetary transaction system
US10318932B2 (en) 2011-06-07 2019-06-11 Entit Software Llc Payment card processing system with structure preserving encryption
AU2012363110A1 (en) 2011-06-07 2013-12-12 Visa International Service Association Payment Privacy Tokenization apparatuses, methods and systems
WO2012167941A1 (fr) 2011-06-09 2012-12-13 Gemalto Sa Procédé pour valider une transaction entre un utilisateur et un fournisseur de services
US9355393B2 (en) 2011-08-18 2016-05-31 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US9639828B2 (en) 2011-07-15 2017-05-02 Visa International Service Association Method and system for hosted order page/silent order post plus fraud detection
US9704155B2 (en) 2011-07-29 2017-07-11 Visa International Service Association Passing payment tokens through an hop/sop
US20130054412A1 (en) 2011-08-22 2013-02-28 American Express Travel Related Services Company, Inc. Methods and systems for contactless payments for online ecommerce checkout
WO2013028901A2 (fr) 2011-08-23 2013-02-28 Visa International Service Association Procédé d'authentification pour une machine de transfert de valeur
WO2013028910A2 (fr) 2011-08-23 2013-02-28 Visa International Service Association Procédé et système de transfert de fonds par mobile
EP3754577A1 (fr) 2011-08-30 2020-12-23 SimplyTapp, Inc. Systèmes et procédés permettant d'autoriser une transaction avec un cryptogramme inattendu
US20130339253A1 (en) 2011-08-31 2013-12-19 Dan Moshe Sincai Mobile Device Based Financial Transaction System
US8171525B1 (en) 2011-09-15 2012-05-01 Google Inc. Enabling users to select between secure service providers using a central trusted service manager
US8838982B2 (en) 2011-09-21 2014-09-16 Visa International Service Association Systems and methods to secure user identification
US8453223B2 (en) 2011-09-23 2013-05-28 Jerome Svigals Method, device and system for secure transactions
CN103890793A (zh) 2011-10-01 2014-06-25 英特尔公司 基于云的信用卡仿真
CN104106276B (zh) 2011-10-12 2019-03-19 万事达移动交易方案公司 多层安全移动交易使能平台
US9229964B2 (en) 2011-10-27 2016-01-05 Visa International Business Machines Corporation Database cloning and migration for quality assurance
EP2776965B2 (fr) 2011-11-01 2022-11-16 Google LLC Systèmes, procédés et produits programme d'ordinateur pour gérer des éléments sécurisés
US9830596B2 (en) 2011-11-01 2017-11-28 Stripe, Inc. Method for conducting a transaction between a merchant site and a customer's electronic device without exposing payment information to a server-side application of the merchant site
US20130124364A1 (en) 2011-11-13 2013-05-16 Millind Mittal System and method of electronic payment using payee provided transaction identification codes
US8606720B1 (en) 2011-11-13 2013-12-10 Google Inc. Secure storage of payment information on client devices
US9348896B2 (en) 2011-12-05 2016-05-24 Visa International Service Association Dynamic network analytics system
US8972719B2 (en) 2011-12-06 2015-03-03 Wwpass Corporation Passcode restoration
US8656180B2 (en) 2011-12-06 2014-02-18 Wwpass Corporation Token activation
US8555079B2 (en) 2011-12-06 2013-10-08 Wwpass Corporation Token management
US20130159178A1 (en) 2011-12-14 2013-06-20 Firethorn Mobile, Inc. System and Method For Loading A Virtual Token Managed By A Mobile Wallet System
US20130159184A1 (en) 2011-12-15 2013-06-20 Visa International Service Association System and method of using load network to associate product or service with a consumer token
US20140040139A1 (en) 2011-12-19 2014-02-06 Sequent Software, Inc. System and method for dynamic temporary payment authorization in a portable communication device
WO2013096606A1 (fr) 2011-12-21 2013-06-27 Mastercard International Incorporated Procédés est systèmes permettant d'équiper un compte de paiement d'échange adaptatif
US9077769B2 (en) 2011-12-29 2015-07-07 Blackberry Limited Communications system providing enhanced trusted service manager (TSM) verification features and related methods
US20130254117A1 (en) 2011-12-30 2013-09-26 Clay W. von Mueller Secured transaction system and method
US8566168B1 (en) 2012-01-05 2013-10-22 Sprint Communications Company L.P. Electronic payment using a proxy account number stored in a secure element
EP3770839A1 (fr) 2012-01-05 2021-01-27 Visa International Service Association Protection de données avec traduction
WO2013110084A1 (fr) 2012-01-19 2013-07-25 Mastercard International Incorporated Système et procédé pour activer un réseau de portefeuilles numériques
WO2013113004A1 (fr) 2012-01-26 2013-08-01 Visa International Service Association Système et procédé permettant de fournir une tokénisation en tant que service
US10643191B2 (en) 2012-01-27 2020-05-05 Visa International Service Association Mobile services remote deposit capture
US8595850B2 (en) 2012-01-30 2013-11-26 Voltage Security, Inc. System for protecting sensitive data with distributed tokenization
US9218624B2 (en) 2012-02-03 2015-12-22 Paypal, Inc. Adding card to mobile/cloud wallet using NFC
EP2624190A1 (fr) 2012-02-03 2013-08-07 Pieter Dubois Authentification de transactions de paiement utilisant un alias
US20130212007A1 (en) 2012-02-10 2013-08-15 Protegrity Corporation Tokenization in payment environments
US20130212017A1 (en) 2012-02-14 2013-08-15 N.B. Development Services Inc. Transaction system and method of conducting a transaction
US20130226813A1 (en) 2012-02-23 2013-08-29 Robert Matthew Voltz Cyberspace Identification Trust Authority (CITA) System and Method
US20130246199A1 (en) 2012-03-14 2013-09-19 Mark Carlson Point-of-transaction account feature redirection apparatuses, methods and systems
US9105021B2 (en) 2012-03-15 2015-08-11 Ebay, Inc. Systems, methods, and computer program products for using proxy accounts
US9092776B2 (en) 2012-03-15 2015-07-28 Qualcomm Incorporated System and method for managing payment in transactions with a PCD
US20130246267A1 (en) 2012-03-15 2013-09-19 Ebay Inc. Systems, Methods, and Computer Program Products for Using Proxy Accounts
US20130246259A1 (en) 2012-03-15 2013-09-19 Firethorn Mobile, Inc. System and method for managing payment in transactions with a pcd
US20130254102A1 (en) 2012-03-20 2013-09-26 First Data Corporation Systems and Methods for Distributing Tokenization and De-Tokenization Services
US9818098B2 (en) 2012-03-20 2017-11-14 First Data Corporation Systems and methods for facilitating payments via a peer-to-peer protocol
US20130254028A1 (en) 2012-03-22 2013-09-26 Corbuss Kurumsal Telekom Hizmetleri A.S. System and method for conducting mobile commerce
US20130262315A1 (en) 2012-03-30 2013-10-03 John Hruska System for Secure Purchases Made by Scanning Barcode Using a Registered Mobile Phone Application Linked to a Consumer-Merchant Closed Loop Financial Proxy Account System
US10515359B2 (en) 2012-04-02 2019-12-24 Mastercard International Incorporated Systems and methods for processing mobile payments by provisioning credentials to mobile devices without secure elements
US20130262302A1 (en) 2012-04-02 2013-10-03 Jvl Ventures, Llc Systems, methods, and computer program products for provisioning payment accounts into mobile wallets and managing events
EP2836971B1 (fr) 2012-04-13 2017-12-13 Mastercard International, Inc. Systèmes, procédés et supports lisibles par ordinateur pour mettre en oeuvre une transaction au moyen de justificatifs d'identité de nuage
KR20140140079A (ko) 2012-04-18 2014-12-08 구글 인코포레이티드 보안 요소를 갖지 않는 지불 거래들의 처리
US20130282588A1 (en) 2012-04-22 2013-10-24 John Hruska Consumer, Merchant and Mobile Device Specific, Real-Time Dynamic Tokenization Activation within a Secure Mobile-Wallet Financial Transaction System
WO2013166501A1 (fr) 2012-05-04 2013-11-07 Visa International Service Association Système et procédé pour la conversion de données locales
US10275764B2 (en) 2012-05-04 2019-04-30 Mastercard International Incorporated Transaction data tokenization
US20130311382A1 (en) 2012-05-21 2013-11-21 Klaus S. Fosmark Obtaining information for a payment transaction
US9521548B2 (en) 2012-05-21 2016-12-13 Nexiden, Inc. Secure registration of a mobile device for use with a session
WO2013179271A2 (fr) 2012-06-01 2013-12-05 Mani Venkatachalam Sthanu Subra Procédé et système de paiement sécurisé assisté par l'homme par téléphone à un tiers fournisseur de service non sécurisé
US9524501B2 (en) 2012-06-06 2016-12-20 Visa International Service Association Method and system for correlating diverse transaction data
US20130346305A1 (en) 2012-06-26 2013-12-26 Carta Worldwide Inc. Mobile wallet payment processing
US20140007213A1 (en) 2012-06-29 2014-01-02 Wepay, Inc. Systems and methods for push notification based application authentication and authorization
US9059972B2 (en) 2012-07-03 2015-06-16 International Business Machines Corporation Issuing, presenting and challenging mobile device identification documents
WO2014008403A1 (fr) 2012-07-03 2014-01-09 Visa International Service Association Concentrateur de protection de données
US20140025585A1 (en) 2012-07-19 2014-01-23 Bank Of America Corporation Distributing authorized tokens to conduct mobile transactions
US9043609B2 (en) 2012-07-19 2015-05-26 Bank Of America Corporation Implementing security measures for authorized tokens used in mobile transactions
US20140025581A1 (en) 2012-07-19 2014-01-23 Bank Of America Corporation Mobile transactions using authorized tokens
US9846861B2 (en) 2012-07-25 2017-12-19 Visa International Service Association Upstream and downstream data conversion
US9256871B2 (en) 2012-07-26 2016-02-09 Visa U.S.A. Inc. Configurable payment tokens
US10346838B2 (en) 2012-07-31 2019-07-09 Worldpay, Llc Systems and methods for distributed enhanced payment processing
US10152711B2 (en) 2012-07-31 2018-12-11 Worldpay, Llc Systems and methods for arbitraged enhanced payment processing
US10339524B2 (en) 2012-07-31 2019-07-02 Worldpay, Llc Systems and methods for multi-merchant tokenization
EP2885904B1 (fr) 2012-08-03 2018-04-25 Vasco Data Security International GmbH Procede et appareil d'authentification pratique pour l'utilisateur, utilisant une application d'authentification mobile.
US9665722B2 (en) 2012-08-10 2017-05-30 Visa International Service Association Privacy firewall
US20140052637A1 (en) 2012-08-17 2014-02-20 Google Inc. Portable device wireless reader and payment transaction terminal secure memory functionality
US20140068706A1 (en) 2012-08-28 2014-03-06 Selim Aissi Protecting Assets on a Device
US10192216B2 (en) 2012-09-11 2019-01-29 Visa International Service Association Cloud-based virtual wallet NFC apparatuses, methods and systems
US9390412B2 (en) 2012-10-16 2016-07-12 Visa International Service Association Dynamic point of sale system integrated with reader device
US10176478B2 (en) 2012-10-23 2019-01-08 Visa International Service Association Transaction initiation determination system utilizing transaction data elements
US9911118B2 (en) 2012-11-21 2018-03-06 Visa International Service Association Device pairing via trusted intermediary
US20140164243A1 (en) 2012-12-07 2014-06-12 Christian Aabye Dynamic Account Identifier With Return Real Account Identifier
US9741051B2 (en) 2013-01-02 2017-08-22 Visa International Service Association Tokenization and third-party interaction
US20140324690A1 (en) 2013-01-11 2014-10-30 American Express Travel Related Services Company, Inc. System and method for a single digital wallet dynamic checkout tool
WO2014132194A2 (fr) 2013-02-26 2014-09-04 Visa International Service Association Procédés et systèmes pour fournir des attestations de paiement
US9249241B2 (en) 2013-03-27 2016-02-02 Ut-Battelle, Llc Surface-functionalized mesoporous carbon materials
AU2014246711A1 (en) 2013-04-04 2015-10-29 Visa International Service Association Method and system for conducting pre-authorized financial transactions
US20140310183A1 (en) 2013-04-15 2014-10-16 Lance Weber Embedded acceptance system
US20140331265A1 (en) 2013-05-01 2014-11-06 Microsoft Corporation Integrated interactive television entertainment system
US11055710B2 (en) 2013-05-02 2021-07-06 Visa International Service Association Systems and methods for verifying and processing transactions using virtual currency
US20140330722A1 (en) 2013-05-02 2014-11-06 Prasanna Laxminarayanan System and method for using an account sequence identifier
US9760886B2 (en) 2013-05-10 2017-09-12 Visa International Service Association Device provisioning using partial personalization scripts
AU2014265291B2 (en) 2013-05-15 2019-05-16 Visa International Service Association Mobile tokenization hub
US10878422B2 (en) 2013-06-17 2020-12-29 Visa International Service Association System and method using merchant token
EP3017411A4 (fr) 2013-07-02 2016-07-13 Visa Int Service Ass Carte de paiement comprenant une interface utilisateur destinée à être utilisée avec un terminal d'acceptation de carte de paiement
WO2015009765A1 (fr) 2013-07-15 2015-01-22 Visa International Service Association Traitement de transaction de paiement à distance sécurisé
AU2014293042A1 (en) 2013-07-24 2016-02-11 Visa International Service Association Systems and methods for communicating risk using token assurance data
US10496986B2 (en) 2013-08-08 2019-12-03 Visa International Service Association Multi-network tokenization processing
CA2920661C (fr) 2013-08-08 2019-05-21 Visa International Service Association Procedes et systemes de fourniture de justificatifs de paiement a des dispositifs mobiles
KR102552606B1 (ko) 2013-08-15 2023-07-06 비자 인터네셔널 서비스 어소시에이션 보안 요소를 이용한 보안 원격 지불 거래 처리
US10037082B2 (en) 2013-09-17 2018-07-31 Paypal, Inc. Physical interaction dependent transactions
RU2663476C2 (ru) 2013-09-20 2018-08-06 Виза Интернэшнл Сервис Ассосиэйшн Защищенная обработка удаленных платежных транзакций, включающая в себя аутентификацию потребителей
US9978094B2 (en) 2013-10-11 2018-05-22 Visa International Service Association Tokenization revocation list
AU2014331673B2 (en) 2013-10-11 2018-05-17 Mastercard International Incorporated Network token system
US10515358B2 (en) 2013-10-18 2019-12-24 Visa International Service Association Contextual transaction token methods and systems
US10489779B2 (en) 2013-10-21 2019-11-26 Visa International Service Association Multi-network token bin routing with defined verification parameters
US10366387B2 (en) 2013-10-29 2019-07-30 Visa International Service Association Digital wallet system and method
US20150127529A1 (en) 2013-11-05 2015-05-07 Oleg Makhotin Methods and systems for mobile payment application selection and management using an application linker
US20150142673A1 (en) 2013-11-18 2015-05-21 Mark Nelsen Methods and systems for token request management
SG10201900029SA (en) 2013-11-19 2019-02-27 Visa Int Service Ass Automated account provisioning
US20150161597A1 (en) 2013-12-09 2015-06-11 Kaushik Subramanian Transactions using temporary credential data
CN105830107A (zh) 2013-12-19 2016-08-03 维萨国际服务协会 基于云的交易方法和系统
US9922322B2 (en) 2013-12-19 2018-03-20 Visa International Service Association Cloud-based transactions with magnetic secure transmission
US10445718B2 (en) 2013-12-27 2019-10-15 Visa International Service Association Processing a transaction using multiple application identifiers
US10108409B2 (en) 2014-01-03 2018-10-23 Visa International Service Association Systems and methods for updatable applets
US10433128B2 (en) 2014-01-07 2019-10-01 Visa International Service Association Methods and systems for provisioning multiple devices
US20150199679A1 (en) 2014-01-13 2015-07-16 Karthikeyan Palanisamy Multiple token provisioning
US9846878B2 (en) 2014-01-14 2017-12-19 Visa International Service Association Payment account identifier system
US20150220917A1 (en) 2014-02-04 2015-08-06 Christian Aabye Token verification using limited use certificates
EP3120310A4 (fr) 2014-03-18 2017-12-27 Visa International Service Association Systèmes et procédés pour jetons dérivés localement
US20150278799A1 (en) 2014-03-27 2015-10-01 Karthikeyan Palanisamy System incorporating wireless share process
US10026087B2 (en) 2014-04-08 2018-07-17 Visa International Service Association Data passed in an interaction
US9942043B2 (en) 2014-04-23 2018-04-10 Visa International Service Association Token security on a communication device
US9680942B2 (en) 2014-05-01 2017-06-13 Visa International Service Association Data verification using access device
EP3140798A4 (fr) 2014-05-05 2017-12-20 Visa International Service Association Système et procédé de contrôle de domaine de jeton
AU2015259162B2 (en) 2014-05-13 2020-08-13 Visa International Service Association Master applet for secure remote payment processing
US11023890B2 (en) 2014-06-05 2021-06-01 Visa International Service Association Identification and verification for provisioning mobile application
US9780953B2 (en) 2014-07-23 2017-10-03 Visa International Service Association Systems and methods for secure detokenization
US10484345B2 (en) 2014-07-31 2019-11-19 Visa International Service Association System and method for identity verification across mobile applications
US9779345B2 (en) 2014-08-11 2017-10-03 Visa International Service Association Mobile device with scannable image including dynamic data
US9775029B2 (en) 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
CN111756533B (zh) 2014-08-29 2023-07-04 维萨国际服务协会 用于安全密码生成的系统、方法和存储介质
CN111866873B (zh) 2014-09-26 2023-09-05 维萨国际服务协会 远程服务器加密的数据的储备系统和方法
US11257074B2 (en) 2014-09-29 2022-02-22 Visa International Service Association Transaction risk based token
JP2017531873A (ja) 2014-10-10 2017-10-26 ビザ インターナショナル サービス アソシエーション モバイルアプリケーションの更新中に部分パーソナライゼーションを行うための方法とシステム
US10015147B2 (en) 2014-10-22 2018-07-03 Visa International Service Association Token enrollment system and method
US10325261B2 (en) 2014-11-25 2019-06-18 Visa International Service Association Systems communications with non-sensitive identifiers
SG11201702763TA (en) 2014-11-26 2017-05-30 Visa Int Service Ass Tokenization request via access device
US11580519B2 (en) 2014-12-12 2023-02-14 Visa International Service Association Provisioning platform for machine-to-machine devices
US10257185B2 (en) 2014-12-12 2019-04-09 Visa International Service Association Automated access data provisioning
US10096009B2 (en) 2015-01-20 2018-10-09 Visa International Service Association Secure payment processing using authorization request
WO2016118896A1 (fr) 2015-01-23 2016-07-28 Visa International Service Association Transaction utilisant des données d'utilisateur anonymisées
WO2016123264A1 (fr) 2015-01-27 2016-08-04 Visa International Service Association Procédés de fourniture de justificatifs d'identité sécurisé
US11250391B2 (en) 2015-01-30 2022-02-15 Visa International Service Association Token check offline
US10977657B2 (en) 2015-02-09 2021-04-13 Visa International Service Association Token processing utilizing multiple authorizations
US11170379B2 (en) 2015-02-13 2021-11-09 Visa International Service Association Peer forward authorization of digital requests
US11068895B2 (en) 2015-02-17 2021-07-20 Visa International Service Association Token and cryptogram using transaction specific information
US10164996B2 (en) 2015-03-12 2018-12-25 Visa International Service Association Methods and systems for providing a low value token buffer
US9998978B2 (en) 2015-04-16 2018-06-12 Visa International Service Association Systems and methods for processing dormant virtual access devices
RU2018117661A (ru) 2015-10-15 2019-11-18 Виза Интернэшнл Сервис Ассосиэйшн Система мгновенной выдачи маркеров
AU2017206119B2 (en) 2016-01-07 2020-10-29 Visa International Service Association Systems and methods for device push provisioning
US11501288B2 (en) 2016-02-09 2022-11-15 Visa International Service Association Resource provider account token provisioning and processing
US10313321B2 (en) 2016-04-07 2019-06-04 Visa International Service Association Tokenization of co-network accounts
US10509779B2 (en) 2016-09-14 2019-12-17 Visa International Service Association Self-cleaning token vault
US10915899B2 (en) 2017-03-17 2021-02-09 Visa International Service Association Replacing token on a multi-token user device
US10902418B2 (en) 2017-05-02 2021-01-26 Visa International Service Association System and method using interaction token

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1921579A2 (fr) * 2000-04-11 2008-05-14 Mastercard International, Inc. Procédé et système améliorés pour réaliser des paiements sécurisés via un réseau informatique
US20070276765A1 (en) * 2004-09-07 2007-11-29 Hazel Patrick K Method and system for secured transactions
US20080017712A1 (en) * 2006-01-13 2008-01-24 Hart Annemarie D Secure magnetic stripe reader
WO2008059465A2 (fr) * 2006-11-16 2008-05-22 Net 1 Ueps Technologies, Inc. Transactions financières sécurisées

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11004043B2 (en) 2009-05-20 2021-05-11 Visa International Service Association Device including encrypted data for expiration date and verification value creation
US11941591B2 (en) 2009-05-20 2024-03-26 Visa International Service Association Device including encrypted data for expiration date and verification value creation
CN104995648A (zh) * 2012-11-23 2015-10-21 新韩信用卡株式会社 用于使用动态pan来处理交易的方法

Also Published As

Publication number Publication date
US20210233046A1 (en) 2021-07-29
US20190066069A1 (en) 2019-02-28
US11941591B2 (en) 2024-03-26
US11004043B2 (en) 2021-05-11
US20100299267A1 (en) 2010-11-25
WO2010135154A3 (fr) 2011-02-03
US10140598B2 (en) 2018-11-27

Similar Documents

Publication Publication Date Title
US11941591B2 (en) Device including encrypted data for expiration date and verification value creation
US11055704B2 (en) Terminal data encryption
US8954353B2 (en) Mobile phone including dynamic verification value
EP3171540B1 (fr) Système et procédé de remise de clé
US20170255919A1 (en) Over the air update of payment transaction data stored in secure memory
CA2697075A1 (fr) Procede et systeme servant a mettre en place une valeur de verification dynamique
US20100179909A1 (en) User defined udk
KR102659649B1 (ko) 이질적인 데이터 메시지용 민감한 데이터를 안전하게 통신하기 위한 기법
AU2018203886B2 (en) Key delivery system and method
AU2015200719B2 (en) Key delivery system and method
US20210326866A1 (en) Techniques For Securely Communicating Sensitive Data

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 10778151

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 10778151

Country of ref document: EP

Kind code of ref document: A2